Full Disclosure mailing list archives

[ GLSA 200801-09 ] X.Org X server and Xfont library: Multiple vulnerabilities


From: Robert Buchholz <rbu () gentoo org>
Date: Sun, 20 Jan 2008 22:40:15 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200801-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: X.Org X server and Xfont library: Multiple vulnerabilities
      Date: January 20, 2008
      Bugs: #204362
        ID: 200801-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in the X.Org X server and
Xfont library, allowing for a local privilege escalation and arbitrary
code execution.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /   Vulnerable   /               Unaffected
    -------------------------------------------------------------------
  1  x11-base/xorg-server     < 1.3.0.0-r4               >= 1.3.0.0-r4
  2  x11-libs/libxfont         < 1.3.1-r1                  >= 1.3.1-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

regenrecht reported multiple vulnerabilities in various X server
extension via iDefense:

* The XFree86-Misc extension does not properly sanitize a parameter
  within a PassMessage request, allowing the modification of a function
  pointer (CVE-2007-5760).

* Multiple functions in the XInput extension do not properly sanitize
  client requests for swapping bytes, leading to corruption of heap
  memory (CVE-2007-6427).

* Integer overflow vulnerabilities in the EVI extension and in the
  MIT-SHM extension can lead to buffer overflows (CVE-2007-6429).

* The TOG-CUP extension does not sanitize an index value in the
  ProcGetReservedColormapEntries() function, leading to arbitrary
  memory access (CVE-2007-6428).

* A buffer overflow was discovered in the Xfont library when
  processing PCF font files (CVE-2008-0006).

* The X server does not enforce restrictions when a user specifies a
  security policy file and attempts to open it (CVE-2007-5958).

Impact
======

Remote attackers could exploit the vulnerability in the Xfont library
by enticing a user to load a specially crafted PCF font file resulting
in the execution of arbitrary code with the privileges of the user
running the X server, typically root. Local attackers could exploit
this and the vulnerabilities in the X.org extensions to gain elevated
privileges. If the X server allows connections from the network, these
vulnerabilities could be exploited remotely. A local attacker could
determine the existence of arbitrary files by exploiting the last
vulnerability or possibly cause a Denial of Service.

Workaround
==========

Workarounds for some of the vulnerabilities can be found in the X.Org
security advisory as listed under References.

Resolution
==========

All X.Org X server users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r4"

All X.Org Xfont library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1"

References
==========

  [ 1 ] CVE-2007-5760
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760
  [ 2 ] CVE-2007-5958
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958
  [ 3 ] CVE-2007-6427
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427
  [ 4 ] CVE-2007-6428
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428
  [ 5 ] CVE-2007-6429
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429
  [ 6 ] CVE-2008-0006
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0006
  [ 7 ] X.Org security advisory
        http://lists.freedesktop.org/archives/xorg/2008-January/031918.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200801-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: