Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-19 ] X.Org X Server: Multiple vulnerabilities
Date: Sat, 22 Oct 2011 17:47:15
Message-Id: 201110221943.26649.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: X.Org X Server: Multiple vulnerabilities
9 Date: October 22, 2011
10 Bugs: #387069
11 ID: 201110-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in the X.Org X server might allow local
19 attackers to disclose information.
20
21 Background
22 ==========
23
24 The X Window System is a graphical windowing system based on a
25 client/server model.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 x11-base/xorg-server < 1.10.4-r1 *>= 1.9.5-r1
34 >= 1.10.4-r1
35
36 Description
37 ===========
38
39 vladz reported the following vulnerabilities in the X.Org X server:
40
41 * The X.Org X server follows symbolic links when trying to access the
42 lock file for a X display, showing a predictable behavior depending
43 on the file type of the link target (CVE-2011-4028).
44 * The X.Org X server lock file mechanism allows for a race condition to
45 cause the X server to modify the file permissions of an arbitrary
46 file to 0444 (CVE-2011-4029).
47
48 Impact
49 ======
50
51 A local attacker could exploit these vulnerabilities to disclose
52 information by making arbitrary files on a system world-readable or
53 gain information whether a specified file exists on the system and
54 whether it is a file, directory, or a named pipe.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All X.Org X Server 1.9 users should upgrade to the latest 1.9 version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.9.5-r1"
68
69 All X.Org X Server 1.10 users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.10.4-r1"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2011-4028
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4028
79 [ 2 ] CVE-2011-4029
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4029
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201110-19.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2011 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature