Lucene search

K
gentooGentoo FoundationGLSA-200801-09
HistoryJan 20, 2008 - 12:00 a.m.

X.Org X server and Xfont library: Multiple vulnerabilities

2008-01-2000:00:00
Gentoo Foundation
security.gentoo.org
26

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.459 Medium

EPSS

Percentile

97.3%

Background

The X Window System is a graphical windowing system based on a client/server model.

Description

regenrecht reported multiple vulnerabilities in various X server extension via iDefense:

  • The XFree86-Misc extension does not properly sanitize a parameter within a PassMessage request, allowing the modification of a function pointer (CVE-2007-5760).
  • Multiple functions in the XInput extension do not properly sanitize client requests for swapping bytes, leading to corruption of heap memory (CVE-2007-6427).
  • Integer overflow vulnerabilities in the EVI extension and in the MIT-SHM extension can lead to buffer overflows (CVE-2007-6429).
  • The TOG-CUP extension does not sanitize an index value in the ProcGetReservedColormapEntries() function, leading to arbitrary memory access (CVE-2007-6428).
  • A buffer overflow was discovered in the Xfont library when processing PCF font files (CVE-2008-0006).
  • The X server does not enforce restrictions when a user specifies a security policy file and attempts to open it (CVE-2007-5958).

Impact

Remote attackers could exploit the vulnerability in the Xfont library by enticing a user to load a specially crafted PCF font file resulting in the execution of arbitrary code with the privileges of the user running the X server, typically root. Local attackers could exploit this and the vulnerabilities in the X.org extensions to gain elevated privileges. If the X server allows connections from the network, these vulnerabilities could be exploited remotely. A local attacker could determine the existence of arbitrary files by exploiting the last vulnerability or possibly cause a Denial of Service.

Workaround

Workarounds for some of the vulnerabilities can be found in the X.Org security advisory as listed under References.

Resolution

All X.Org X server users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r5"

All X.Org Xfont library users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallx11-base/xorg-server< 1.3.0.0-r5UNKNOWN
Gentooanyallx11-libs/libxfont< 1.3.1-r1UNKNOWN

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.459 Medium

EPSS

Percentile

97.3%