Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-09 ] X.Org X server and Xfont library: Multiple vulnerabilities
Date: Sun, 20 Jan 2008 21:44:34
Message-Id: 200801202240.15731.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200801-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: X.Org X server and Xfont library: Multiple vulnerabilities
9 Date: January 20, 2008
10 Bugs: #204362
11 ID: 200801-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in the X.Org X server and
19 Xfont library, allowing for a local privilege escalation and arbitrary
20 code execution.
21
22 Background
23 ==========
24
25 The X Window System is a graphical windowing system based on a
26 client/server model.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 x11-base/xorg-server < 1.3.0.0-r4 >= 1.3.0.0-r4
35 2 x11-libs/libxfont < 1.3.1-r1 >= 1.3.1-r1
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 regenrecht reported multiple vulnerabilities in various X server
44 extension via iDefense:
45
46 * The XFree86-Misc extension does not properly sanitize a parameter
47 within a PassMessage request, allowing the modification of a function
48 pointer (CVE-2007-5760).
49
50 * Multiple functions in the XInput extension do not properly sanitize
51 client requests for swapping bytes, leading to corruption of heap
52 memory (CVE-2007-6427).
53
54 * Integer overflow vulnerabilities in the EVI extension and in the
55 MIT-SHM extension can lead to buffer overflows (CVE-2007-6429).
56
57 * The TOG-CUP extension does not sanitize an index value in the
58 ProcGetReservedColormapEntries() function, leading to arbitrary
59 memory access (CVE-2007-6428).
60
61 * A buffer overflow was discovered in the Xfont library when
62 processing PCF font files (CVE-2008-0006).
63
64 * The X server does not enforce restrictions when a user specifies a
65 security policy file and attempts to open it (CVE-2007-5958).
66
67 Impact
68 ======
69
70 Remote attackers could exploit the vulnerability in the Xfont library
71 by enticing a user to load a specially crafted PCF font file resulting
72 in the execution of arbitrary code with the privileges of the user
73 running the X server, typically root. Local attackers could exploit
74 this and the vulnerabilities in the X.org extensions to gain elevated
75 privileges. If the X server allows connections from the network, these
76 vulnerabilities could be exploited remotely. A local attacker could
77 determine the existence of arbitrary files by exploiting the last
78 vulnerability or possibly cause a Denial of Service.
79
80 Workaround
81 ==========
82
83 Workarounds for some of the vulnerabilities can be found in the X.Org
84 security advisory as listed under References.
85
86 Resolution
87 ==========
88
89 All X.Org X server users should upgrade to the latest version:
90
91 # emerge --sync
92 # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r4"
93
94 All X.Org Xfont library users should upgrade to the latest version:
95
96 # emerge --sync
97 # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1"
98
99 References
100 ==========
101
102 [ 1 ] CVE-2007-5760
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760
104 [ 2 ] CVE-2007-5958
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958
106 [ 3 ] CVE-2007-6427
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427
108 [ 4 ] CVE-2007-6428
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428
110 [ 5 ] CVE-2007-6429
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429
112 [ 6 ] CVE-2008-0006
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0006
114 [ 7 ] X.Org security advisory
115 http://lists.freedesktop.org/archives/xorg/2008-January/031918.html
116
117 Availability
118 ============
119
120 This GLSA and any updates to it are available for viewing at
121 the Gentoo Security Website:
122
123 http://security.gentoo.org/glsa/glsa-200801-09.xml
124
125 Concerns?
126 =========
127
128 Security is a primary focus of Gentoo Linux and ensuring the
129 confidentiality and security of our users machines is of utmost
130 importance to us. Any security concerns should be addressed to
131 security@g.o or alternatively, you may file a bug at
132 http://bugs.gentoo.org.
133
134 License
135 =======
136
137 Copyright 2008 Gentoo Foundation, Inc; referenced text
138 belongs to its owner(s).
139
140 The contents of this document are licensed under the
141 Creative Commons - Attribution / Share Alike license.
142
143 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature