Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201207-04.xml
Date: Mon, 09 Jul 2012 22:23:42
Message-Id: 20120709222327.84E5820063@flycatcher.gentoo.org
1 ackle 12/07/09 22:23:27
2
3 Added: glsa-201207-04.xml
4 Log:
5 GLSA 201207-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201207-04.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201207-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201207-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201207-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201207-04">
20 <title>X.Org X Server: Privilege escalation</title>
21 <synopsis>A format string vulnerability in X.Org X Server may allow local
22 privilege escalation or Denial of Service.
23 </synopsis>
24 <product type="ebuild">xorg-server</product>
25 <announced>July 09, 2012</announced>
26 <revised>July 09, 2012: 1</revised>
27 <bug>412609</bug>
28 <access>local</access>
29 <affected>
30 <package name="x11-base/xorg-server" auto="yes" arch="*">
31 <unaffected range="ge">1.11.4-r1</unaffected>
32 <unaffected range="rge">1.10.6-r1</unaffected>
33 <unaffected range="rle">1.9.5-r1</unaffected>
34 <vulnerable range="lt">1.11.4-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>The X Window System is a graphical windowing system based on a
39 client/server model.
40 </p>
41 </background>
42 <description>
43 <p>The "LogVHdrMessageVerb()" function in log.c contains a format string
44 vulnerability.
45 </p>
46
47 <p>NOTE: Exposure to this vulnerability is reduced in Gentoo due to X.Org X
48 Server being built with "-D_FORTIFY_SOURCE=2" by default.
49 </p>
50 </description>
51 <impact type="high">
52 <p>A local attacker could gain escalated privileges or cause a Denial of
53 Service condition.
54 </p>
55 </impact>
56 <workaround>
57 <p>There is no known workaround at this time.</p>
58 </workaround>
59 <resolution>
60 <p>All X.Org X Server 1.11.x users should upgrade to the latest version:</p>
61
62 <code>
63 # emerge --sync
64 # emerge --ask --oneshot --verbose "&gt;=x11-base/xorg-server-1.11.4-r1"
65 </code>
66
67 <p>All X.Org X Server 1.10.x users should upgrade to the latest version:</p>
68
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose "&gt;=x11-base/xorg-server-1.10.6-r1"
72 </code>
73
74 <p>X.Org X Server 1.9.x is not affected.</p>
75 </resolution>
76 <references>
77 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2118">CVE-2012-2118</uri>
78 </references>
79 <metadata timestamp="Sat, 02 Jun 2012 13:03:57 +0000" tag="requester">ackle</metadata>
80 <metadata timestamp="Mon, 09 Jul 2012 22:21:08 +0000" tag="submitter">ackle</metadata>
81 </glsa>