Lucene search

K
certCERTVU:203220
HistoryMar 19, 2008 - 12:00 a.m.

X.Org PCF font parser buffer overflow

2008-03-1900:00:00
www.kb.cert.org
18

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.459 Medium

EPSS

Percentile

97.4%

Overview

A vulnerability in the X.Org server could allow a remote attacker to execute arbitrary code on an affected system.

Description

The X.Org project provides an open source implementation of the X Window System. The server supports bitmapped fonts in various formats, including Portable Compiled Font (PCF) format. A flaw exists in the handling of PCF fonts where the difference between lastCol and firstCol in the PCF_BDF_ENCODINGS table is greater than 255. An attacker with the ability to cause the X server to open a specially crafted PCF font file could cause a buffer overflow in the X server.


Impact

A remote attacker with an established, authenticated connection to the X server could execute arbitrary code with the privileges of the X server or cause the server to crash.


Solution

Upgrade or apply a patch from the vendor

Patches and updated versions of the software have been released to address this issue. Please see the Systems Affected section of this document for more information.

Users who compile their X.Org system from the original source distribution should review the X.Org security advisory of January 17th, 2008


Vendor Information

203220

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Fedora Project __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Fedora Project has published security advisories FEDORA-2008-0760, FEDORA-2008-0794, FEDORA-2008-0831, and FEDORA-2008-0891 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

Gentoo Linux __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Gentoo Linux security team has published Gentoo Linux Security Advisory GLSA 200801-09 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

Mandriva, Inc. __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva has published Mandriva Security Advisories MDVSA-2008:021 and MDVSA-2008:022 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

OpenBSD __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenBSD has published updates for OpenBSD 4.1 and OpenBSD 4.2 to address this issue. Users are encouraged to review and apply these patches.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

Red Hat, Inc. __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has published Red Hat Security Advisories RHSA-2008:0029, RHSA-2008:0030, and RHSA-2008:0064 in response to this issue. Users are encouraged to review these advisories and apply the patches they refer to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

SUSE Linux __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The SuSE development team has published SUSE Security Announcement SUSE-SA:2008:003 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

Ubuntu __ Affected

Updated: March 19, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu has published Ubuntu Securty Notice USN-571-1 in response to this issue. Users are encouraged to review this notice and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

X.org Foundation __ Affected

Notified: September 26, 2007 Updated: March 05, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Users who compile their X.Org system from the original source code distribution are encouraged to review X.Org security advisory, January 17th, 2008 and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23203220 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

<http://lists.freedesktop.org/archives/xorg/2008-January/031918.html&gt;

Acknowledgements

Thanks to Takuya Shiozaki working through JPCERT/CC for reporting this vulnerability.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2008-0006
Severity Metric: 11.54 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.459 Medium

EPSS

Percentile

97.4%