Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200705-10 ] LibXfont, TightVNC: Multiple vulnerabilities
Date: Tue, 08 May 2007 16:54:33
Message-Id: 20070508155028.GA31915@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200705-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: LibXfont, TightVNC: Multiple vulnerabilities
9 Date: May 08, 2007
10 Bugs: #172575, #174200
11 ID: 200705-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been reported in libXfont and TightVNC,
19 allowing for the execution of arbitrary code with root privileges.
20
21 Background
22 ==========
23
24 LibXfont is the X.Org font library. TightVNC is a VNC client/server for
25 X displays.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-misc/tightvnc < 1.2.9-r4 >= 1.2.9-r4
34 2 x11-libs/libXfont < 1.2.7-r1 >= 1.2.7-r1
35 -------------------------------------------------------------------
36 2 affected packages on all of their supported architectures.
37 -------------------------------------------------------------------
38
39 Description
40 ===========
41
42 The libXfont code is prone to several integer overflows, in functions
43 ProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable().
44 TightVNC contains a local copy of this code and is also affected.
45
46 Impact
47 ======
48
49 A local attacker could use a specially crafted BDF Font to gain root
50 privileges on the vulnerable host.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All libXfont users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1"
64
65 All TightVNC users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2007-1003
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1003
75 [ 2 ] CVE-2007-1351
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1351
77 [ 3 ] CVE-2007-1352
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1352
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200705-10.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2007 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5