Lucene search

K
centosCentOS ProjectCESA-2008:0030
HistoryJan 18, 2008 - 1:10 a.m.

xorg security update

2008-01-1801:10:07
CentOS Project
lists.centos.org
60

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.8%

CentOS Errata and Security Advisory CESA-2008:0030

The xorg-x11 packages contain X.Org, an open source implementation of the X
Window System. It provides the basic low-level functionality that
full-fledged graphical user interfaces are designed upon.

Two integer overflow flaws were found in the X.Org server’s EVI and MIT-SHM
modules. A malicious authorized client could exploit these issues to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-6429)

A heap based buffer overflow flaw was found in the way the X.Org server
handled malformed font files. A malicious local user could exploit these
issues to potentially execute arbitrary code with the privileges of the
X.Org server. (CVE-2008-0006)

A memory corruption flaw was found in the X.Org server’s XInput extension.
A malicious authorized client could exploit this issue to cause a denial of
service (crash), or potentially execute arbitrary code with root privileges
on the X.Org server. (CVE-2007-6427)

An input validation flaw was found in the X.Org server’s XFree86-Misc
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-5760)

An information disclosure flaw was found in the X.Org server’s TOG-CUP
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially view arbitrary memory content
within the X server’s address space. (CVE-2007-6428)

An integer and heap overflow flaw were found in the X.Org font server, xfs.
A user with the ability to connect to the font server could have been able
to cause a denial of service (crash), or potentially execute arbitrary code
with the permissions of the font server. (CVE-2007-4568, CVE-2007-4990)

A flaw was found in the X.Org server’s XC-SECURITY extension, that could
have allowed a local user to verify the existence of an arbitrary file,
even in directories that are not normally accessible to that user.
(CVE-2007-5958)

Users of xorg-x11 should upgrade to these updated packages, which contain
backported patches to resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2008-January/076778.html
https://lists.centos.org/pipermail/centos-announce/2008-January/076779.html
https://lists.centos.org/pipermail/centos-announce/2008-January/076810.html
https://lists.centos.org/pipermail/centos-announce/2008-January/076811.html
https://lists.centos.org/pipermail/centos-announce/2008-January/089558.html
https://lists.centos.org/pipermail/centos-announce/2008-January/089560.html

Affected packages:
xorg-x11
xorg-x11-Mesa-libGL
xorg-x11-Mesa-libGLU
xorg-x11-Xdmx
xorg-x11-Xnest
xorg-x11-Xvfb
xorg-x11-deprecated-libs
xorg-x11-deprecated-libs-devel
xorg-x11-devel
xorg-x11-doc
xorg-x11-font-utils
xorg-x11-libs
xorg-x11-sdk
xorg-x11-tools
xorg-x11-twm
xorg-x11-xauth
xorg-x11-xdm
xorg-x11-xfs

Upstream details at:
https://access.redhat.com/errata/RHSA-2008:0030

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.8%