Lucene search

K
gentooGentoo FoundationGLSA-200710-11
HistoryOct 12, 2007 - 12:00 a.m.

X Font Server: Multiple Vulnerabilities

2007-10-1200:00:00
Gentoo Foundation
security.gentoo.org
11

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.905 High

EPSS

Percentile

98.8%

Background

The X.Org X11 X Font Server provides a standard mechanism for an X server to communicate with a font renderer.

Description

iDefense reported that the xfs init script does not correctly handle a race condition when setting permissions of a temporary file (CVE-2007-3103). Sean Larsson discovered an integer overflow vulnerability in the build_range() function possibly leading to a heap-based buffer overflow when handling “QueryXBitmaps” and “QueryXExtents” protocol requests (CVE-2007-4568). Sean Larsson also discovered an error in the swap_char2b() function possibly leading to a heap corruption when handling the same protocol requests (CVE-2007-4990).

Impact

The first issue would allow a local attacker to change permissions of arbitrary files to be world-writable by performing a symlink attack. The second and third issues would allow a local attacker to execute arbitrary code with privileges of the user running the X Font Server, usually xfs.

Workaround

There is no known workaround at this time.

Resolution

All X Font Server users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-apps/xfs-1.0.5"
OSVersionArchitecturePackageVersionFilename
Gentooanyallx11-apps/xfs< 1.0.5UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.905 High

EPSS

Percentile

98.8%