exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1982-01

Red Hat Security Advisory 2014-1982-01
Posted Dec 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1982-01 - X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges.

tags | advisory, overflow, arbitrary, root, protocol
systems | linux, redhat
advisories | CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102
SHA-256 | 478f070d556ff6738f2ac1014c8ee79908298350847ffa377f7e6050e494c65a

Red Hat Security Advisory 2014-1982-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2014:1982-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1982.html
Issue date: 2014-12-11
CVE Names: CVE-2014-8091 CVE-2014-8092 CVE-2014-8093
CVE-2014-8095 CVE-2014-8096 CVE-2014-8097
CVE-2014-8098 CVE-2014-8099 CVE-2014-8100
CVE-2014-8101 CVE-2014-8102
=====================================================================

1. Summary:

Updated xorg-x11-server packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
the basic low-level functionality that full-fledged graphical user
interfaces are designed upon.

Multiple integer overflow flaws and out-of-bounds write flaws were found in
the way the X.Org server calculated memory requirements for certain X11
core protocol and GLX extension requests. A malicious, authenticated client
could use either of these flaws to crash the X.Org server or, potentially,
execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093,
CVE-2014-8098)

It was found that the X.Org server did not properly handle SUN-DES-1
(Secure RPC) authentication credentials. A malicious, unauthenticated
client could use this flaw to crash the X.Org server by submitting a
specially crafted authentication request. (CVE-2014-8091)

Multiple out-of-bounds access flaws were found in the way the X.Org server
calculated memory requirements for certain requests. A malicious,
authenticated client could use either of these flaws to crash the X.Org
server, or leak memory contents to the client. (CVE-2014-8097)

Multiple out-of-bounds access flaws were found in the way the X.Org server
calculated memory requirements for certain requests. A malicious,
authenticated client could use either of these flaws to crash the X.Org
server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100,
CVE-2014-8101, CVE-2014-8102)

All xorg-x11-server users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1168680 - CVE-2014-8091 xorg-x11-server: denial of service due to unchecked malloc in client authentication
1168684 - CVE-2014-8092 xorg-x11-server: integer overflow in X11 core protocol requests when calculating memory needs for requests
1168688 - CVE-2014-8093 xorg-x11-server: integer overflow in GLX extension requests when calculating memory needs for requests
1168694 - CVE-2014-8095 xorg-x11-server: out of bounds access due to not validating length or offset values in XInput extension
1168700 - CVE-2014-8096 xorg-x11-server: out of bounds access due to not validating length or offset values in XC-MISC extension
1168705 - CVE-2014-8097 xorg-x11-server: out of bounds access due to not validating length or offset values in DBE extension
1168707 - CVE-2014-8098 xorg-x11-server: out of bounds access due to not validating length or offset values in GLX extension
1168710 - CVE-2014-8099 xorg-x11-server: out of bounds access due to not validating length or offset values in XVideo extension
1168711 - CVE-2014-8100 xorg-x11-server: out of bounds access due to not validating length or offset values in Render extension
1168713 - CVE-2014-8101 xorg-x11-server: out of bounds access due to not validating length or offset values in RandR extension
1168714 - CVE-2014-8102 xorg-x11-server: out of bounds access due to not validating length or offset values in XFixes extension

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xorg-x11-server-1.1.1-48.107.el5_11.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.i386.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xorg-x11-server-1.1.1-48.107.el5_11.src.rpm

i386:
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.i386.rpm

x86_64:
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xorg-x11-server-1.1.1-48.107.el5_11.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.i386.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.i386.rpm

ia64:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.ia64.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.ia64.rpm

ppc:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.ppc.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.ppc.rpm

s390x:
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.s390x.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.s390x.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.s390x.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.s390x.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-Xvnc-source-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.107.el5_11.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.107.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8091
https://access.redhat.com/security/cve/CVE-2014-8092
https://access.redhat.com/security/cve/CVE-2014-8093
https://access.redhat.com/security/cve/CVE-2014-8095
https://access.redhat.com/security/cve/CVE-2014-8096
https://access.redhat.com/security/cve/CVE-2014-8097
https://access.redhat.com/security/cve/CVE-2014-8098
https://access.redhat.com/security/cve/CVE-2014-8099
https://access.redhat.com/security/cve/CVE-2014-8100
https://access.redhat.com/security/cve/CVE-2014-8101
https://access.redhat.com/security/cve/CVE-2014-8102
https://access.redhat.com/security/updates/classification/#important
http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUif0ZXlSAg2UNWIIRAt0eAJ9oT2Qm+Zee6PpZxGjlkY3dAI5DDgCgl9Qf
6wgzS/bwGtsTNe12Nvx4dvU=
=cunD
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close