Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [Full-disclosure] [ GLSA 200609-07 ] LibXfont, monolithic X.org: Multiple integer overflows
Date: Wed, 13 Sep 2006 19:02:10
Message-Id: 200609131908.46834.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200609-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: LibXfont, monolithic X.org: Multiple integer overflows
9 Date: September 13, 2006
10 Bugs: #145513
11 ID: 200609-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Some buffer overflows were discovered in the CID font parser,
19 potentially resulting in the execution of arbitrary code with elevated
20 privileges.
21
22 Background
23 ==========
24
25 libXfont is the X.Org Xfont library, some parts are based on the
26 FreeType code base.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 x11-libs/libXfont < 1.2.1 >= 1.2.1
35 2 x11-base/xorg-x11 < 7.0 >= 7.0
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 Several integer overflows have been found in the CID font parser.
44
45 Impact
46 ======
47
48 A remote attacker could exploit this vulnerability by enticing a user
49 to load a malicious font file resulting in the execution of arbitrary
50 code with the permissions of the user running the X server which
51 typically is the root user. A local user could exploit this
52 vulnerability to gain elevated privileges.
53
54 Workaround
55 ==========
56
57 Disable CID-encoded Type 1 fonts by removing the "type1" module and
58 replacing it with the "freetype" module in xorg.conf.
59
60 Resolution
61 ==========
62
63 All libXfont users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.1"
67
68 All monolithic X.org users are advised to migrate to modular X.org.
69
70 References
71 ==========
72
73 [ 1 ] CVE-2006-3739
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-3739
75 [ 2 ] CVE-2006-3740
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=2006-3740
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200609-07.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2006 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5