exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2006-09-12.3

iDEFENSE Security Advisory 2006-09-12.3
Posted Sep 13, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.12.06 - Local exploitation of an integer overflow vulnerability in the 'CIDAFM()' function in the X.Org and XFree86 X server could allow an attacker to execute arbitrary code with privileges of the X server, typically root. The vulnerability specifically exists in the 'CIDAFM()' function of the code responsible for handling AFM (Adobe Font Metrics) files. The number of character metrics is obtained from the "StartCharMetrics" line of an AFM file and that value is then multiplied by the size of a single character metric record in order to calculate the space required to store the metrics. If the result of the multiplication is larger than the largest value that can be held in an integer, the amount actually allocated will be much smaller. Following this, the function attempts to read as many metric records as were specified on the line into that memory. As the contents of the file can be specified by a local user, and as the function will stop reading if an error is detected in the input, a controlled heap overflow may occur which may allow the execution of arbitrary code. iDefense has confirmed the existence of this vulnerability in the X.org server version 6.8.2. Analysis of the source code for the current versions of the X.org and XFree86 servers indicates that current versions of both are vulnerable. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, local, root
advisories | CVE-2006-3740
SHA-256 | ccf0dcb5b2cc8f9cd3b72c293e18629f9e83a0828d271c1333b0a60f54d0c4f7

iDEFENSE Security Advisory 2006-09-12.3

Change Mirror Download
Multiple Vendor X Server CID-keyed Fonts 'CIDAFM()' Integer Overflow
Vulnerability

iDefense Security Advisory 09.12.06
http://www.idefense.com/intelligence/vulnerabilities/
Sep 12, 2006

I. BACKGROUND

The X Window System is a graphical windowing system based on a
client/server
model. More information about about The X Window system is available at the
following link:

http://en.wikipedia.org/wiki/X_Window_System

II. DESCRIPTION

Local exploitation of an integer overflow vulnerability in the
'CIDAFM()' function in the X.Org and XFree86 X server could allow an
attacker to execute arbitrary code with privileges of the X server,
typically root.

The vulnerability specifically exists in the 'CIDAFM()' function of the
code responsible for handling AFM (Adobe Font Metrics) files. The number
of character metrics is obtained from the "StartCharMetrics" line of an
AFM file and that value is then multiplied by the size of a single
character metric record in order to calculate the space required to
store the metrics. If the result of the multiplication is larger than
the largest value that can be held in an integer, the amount actually
allocated will be much smaller. Following this, the function attempts to
read as many metric records as were specified on the line into that
memory. As the contents of the file can be specified by a local user,
and as the function will stop reading if an error is detected in the
input, a controlled heap overflow may occur which may allow the
execution of arbitrary code.

III. ANALYSIS

Successful local exploitation allows an attacker to execute arbitrary
code as the root user. In order to exploit this vulnerability an
attacker would require the ability to send commands to an affected X
server. This typically requires access to the console, or access to the
same account as a user who is on the console. One method of gaining the
required access would be to remotely exploit a vulnerability in, for
example, a graphical web browser. This would then allow an attacker to
exploit this vulnerability and elevate their privileges to root.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in the X.org
server version 6.8.2. Analysis of the source code for the current
versions of the X.org and XFree86 servers indicates that current
versions of both are vulnerable. Previous versions may also be affected.

V. WORKAROUND

Access to the vulnerable code can be prevented by removing the entry
for the Type1 font module from your Xservers configuration file, often
stored in /etc/X11 and named xorg.conf or XF86Config-4. To do this,
remove the following line from the 'Module' section:

Load "type1"

This will prevent Type 1 fonts from loading, which may affect the
appearance or operation of some applications.

VI. VENDOR RESPONSE

The X.Org foundation has addressed this vulnerability with libXfont
version 1.2.1. Additionally, patches have been made available for older
releases.

"
The XFree86 Project Inc. is making available a source patch available at
ftp://xfree86.org/pub/XFree86/4.6.0/fixes/fix-01 that, in part,
addresses this vulnerability.
"

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-3740 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

08/25/2006 Initial vendor notification
08/25/2005 Initial vendor response (X.Org)
09/10/2006 Initial vendor response (XFree86)
09/12/2006 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close