what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

SUSE-SA-2008-003.txt

SUSE-SA-2008-003.txt
Posted Jan 18, 2008
Site suse.com

SUSE Security Announcement - The X windows system is vulnerable to several kinds of vulnerabilities that are caused due to insufficient input validation.

tags | advisory, vulnerability
systems | linux, windows, suse
advisories | CVE-2007-5760, CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006
SHA-256 | db2211cc4f2a6baa5e2ef0ab490f4d619771e3e98a80aaa7ce517e872678b0f7

SUSE-SA-2008-003.txt

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: Xorg and XFree
Announcement ID: SUSE-SA:2008:003
Date: Thu, 17 Jan 2008 15:00:00 +0000
Affected Products: SUSE LINUX 10.1
openSUSE 10.2
openSUSE 10.3
SuSE Linux Enterprise Server 8
SUSE SLES 9
Novell Linux Desktop 9
Open Enterprise Server
Novell Linux POS 9
SUSE Linux Enterprise Desktop 10 SP1
SLE SDK 10 SP1
SUSE Linux Enterprise Server 10 SP1
Vulnerability Type: remote code execution
Severity (1-10): 7
SUSE Default Package: yes
Cross-References: CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006

Content of This Advisory:
1) Security Vulnerability Resolved:
fix of several vulnerabilities
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The X windows system is vulnerable to several kind of vulner-
abilities that are caused due to insufficient input validation.

The bugs range from crashing the X server to executing arbitrary
code with the privilges of the X server process.

For a successful attack the opponent needs shell access to the
vulnerable system (local) or an already established connection
to the X server.

Thanks to US CERT and iDefense for reporting this vulnerabilities
and to the Xorg-Security folks for fixing it.

The Fixes are:
- CVE-2007-5760: XFree86 Misc extension out of bounds array index
- CVE-2007-5958: File existence disclosure
- CVE-2007-6427: Xinput extension memory corruption
- CVE-2007-6428: TOG-cup extension memory corruption
- CVE-2007-6429: MIT-SHM and EVI extensions integer overflows
- CVE-2008-0006: PCF Font parser buffer overflow

2) Solution or Work-Around

none

3) Special Instructions and Notes

Please restart your X server. (logout and login)

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.3:
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/xorg-x11-devel-7.2-103.4.i586.rpm
4bbe5643ab5197a9cc685e4223190447
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/xorg-x11-libs-7.2-103.4.i586.rpm
4cce05a6c93d4bf6a862fb5a69bccb8b
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/xorg-x11-server-7.2-143.9.i586.rpm
4a01021996233c6e2ff490fad5aec03e
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/xorg-x11-server-extra-7.2-143.9.i586.rpm
97836a761ae467f19d94d1b91ea9b995
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/xorg-x11-server-sdk-7.2-143.9.i586.rpm
5ff972aaa94b837d8d62317c6bacc88d

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/xorg-x11-devel-7.2-25.i586.rpm
a3246ccdce33d8110f342bdbb2585310
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/xorg-x11-libs-7.2-25.i586.rpm
d60e0060e406b75e3ac71210ab8ff0fa
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/xorg-x11-server-7.2-30.11.i586.rpm
92d31c20ae082e9188aecd45a9a6d03e
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/xorg-x11-server-sdk-7.2-30.11.i586.rpm
a4d4d9255140056e46cb38d0e2d3c6d6

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/xorg-x11-Xnest-6.9.0-50.54.5.i586.rpm
c9938a12824aeb3fd74d49d26ce20b77
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/xorg-x11-Xvfb-6.9.0-50.54.5.i586.rpm
312edac7fcafa8c418f183d8a18c36eb
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/xorg-x11-devel-6.9.0-50.54.5.i586.rpm
10bbd9107fdaf0dd5279044161d20a0b
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/xorg-x11-libs-6.9.0-50.54.5.i586.rpm
a91dabea7a3c491e2388b3b246be06c2
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/xorg-x11-server-6.9.0-50.54.5.i586.rpm
064c1a03036ad7679def77653acde9df

Power PC Platform:

openSUSE 10.3:
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/xorg-x11-devel-7.2-103.4.ppc.rpm
6fdb46c5be13610d18c1cb0b301d4d12
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/xorg-x11-libs-7.2-103.4.ppc.rpm
617dade18d68a52f3b58d38b59031415
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/xorg-x11-server-7.2-143.9.ppc.rpm
f3cfb22666dd58a26af56354250e6636
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/xorg-x11-server-extra-7.2-143.9.ppc.rpm
b9f0fec937301505361978b745f40ad7
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/xorg-x11-server-sdk-7.2-143.9.ppc.rpm
e0ca4a975175a9e13b99a33e79545ad2

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/xorg-x11-devel-7.2-25.ppc.rpm
80e857e61d1f1a7b540127ffcfdca0ee
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/xorg-x11-libs-7.2-25.ppc.rpm
b4991e6eb90fcea9afc83ee1831b8986
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/xorg-x11-server-7.2-30.11.ppc.rpm
879a225b74608634cda54139aaf6a0ae
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/xorg-x11-server-sdk-7.2-30.11.ppc.rpm
f1e0439b2acfe584d008491d1fa390a2

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/xorg-x11-Xnest-6.9.0-50.54.5.ppc.rpm
e5012a1fdff71ced7a53827f05d0727a
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/xorg-x11-Xvfb-6.9.0-50.54.5.ppc.rpm
33873e20b3f5918eb36908f3a1f5d07a
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/xorg-x11-devel-6.9.0-50.54.5.ppc.rpm
2f1dcc7e26c4a9fbde3edd89bc994238
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/xorg-x11-libs-6.9.0-50.54.5.ppc.rpm
14fcd28cd5078d76ae67a1db33ca45bc
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/xorg-x11-server-6.9.0-50.54.5.ppc.rpm
8ca0ddaac627503f029f72d7671273b2

x86-64 Platform:

openSUSE 10.3:
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-devel-32bit-7.2-103.4.x86_64.rpm
d5452701eb0d6f9ef91d1c2264e5c716
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-devel-7.2-103.4.x86_64.rpm
e19652d7217db93081f303a3131cf845
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-libs-32bit-7.2-103.4.x86_64.rpm
e814f811a5ad43cc3abcde619c2779d4
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-libs-7.2-103.4.x86_64.rpm
599758d0f90e6b4c0527206daa776866
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-server-7.2-143.9.x86_64.rpm
0a9224a7eabef9caa9b37b54b8caf05c
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-server-extra-7.2-143.9.x86_64.rpm
9a533681e8d32525b1a92e678ca32d73
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/xorg-x11-server-sdk-7.2-143.9.x86_64.rpm
a4b50a22158bafd13104472abde095d0

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-devel-32bit-7.2-25.x86_64.rpm
58024c63be1540f240bc6100697f5b9a
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-devel-7.2-25.x86_64.rpm
19a58ca74eb67a143de3fe352aee062f
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-libs-32bit-7.2-25.x86_64.rpm
c2e37d9cc52e979bf73e8a4f34884b1f
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-libs-7.2-25.x86_64.rpm
e8af19e6ad8b263e8040fa58d5099e35
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-server-7.2-30.11.x86_64.rpm
14a34bc8259984d3fdd5748117260b0b
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/xorg-x11-server-sdk-7.2-30.11.x86_64.rpm
58aa334590da306353375b1830a717ee

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-Xnest-6.9.0-50.54.5.x86_64.rpm
52853afb62f85a7a99978b9467d68844
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-Xvfb-6.9.0-50.54.5.x86_64.rpm
d69e56bc7042e92e484580068585e7d5
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-devel-32bit-6.9.0-50.54.5.x86_64.rpm
ed7645afff6fee4b0c51ec89038c39da
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-devel-6.9.0-50.54.5.x86_64.rpm
ba857d6ca557ea04e744f4257b22380e
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-libs-32bit-6.9.0-50.54.5.x86_64.rpm
26d99f7fd46c3b2d2b622d3b87db7325
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-libs-6.9.0-50.54.5.x86_64.rpm
9d5215fad591bca1fd4d9348ded346f8
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/xorg-x11-server-6.9.0-50.54.5.x86_64.rpm
4afae475777e64990502d839de5b1eb1

Sources:

openSUSE 10.3:
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/xorg-x11-libs-7.2-103.4.src.rpm
de839a08105c51acc7887426bde824b2
http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/xorg-x11-server-7.2-143.9.src.rpm
6d1776ab401f80cc697a8c6e2857df26

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/xorg-x11-libs-7.2-25.src.rpm
d615319400643142258e964b02409cfe
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/xorg-x11-server-7.2-30.11.src.rpm
8d0e28dd0d5b02b0d473284fccae86a9

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SuSE Linux Enterprise Server 8
http://support.novell.com/techcenter/psdb/2e67073ec1e81f99bc3f1b5ee47766a2.html

SLE SDK 10 SP1
http://support.novell.com/techcenter/psdb/18a56e9d8d46b54d240bd74f97e7a881.html

SUSE Linux Enterprise Server 10 SP1 for IBM zSeries 64bit
http://support.novell.com/techcenter/psdb/677761c3a6779efbab4567360d1ec13c.html

SUSE Linux Enterprise Server 10 SP1
http://support.novell.com/techcenter/psdb/18a56e9d8d46b54d240bd74f97e7a881.html
http://support.novell.com/techcenter/psdb/677761c3a6779efbab4567360d1ec13c.html
http://support.novell.com/techcenter/psdb/e4b2229c714a9c6fb576185356d86fc8.html

SUSE Linux Enterprise Desktop 10 SP1
http://support.novell.com/techcenter/psdb/18a56e9d8d46b54d240bd74f97e7a881.html
http://support.novell.com/techcenter/psdb/e4b2229c714a9c6fb576185356d86fc8.html

Open Enterprise Server
http://support.novell.com/techcenter/psdb/686ed843d1dc7672badd026d1d0712c1.html
http://support.novell.com/techcenter/psdb/56240f6955337ddf455d2aa23797006a.html

Novell Linux POS 9
http://support.novell.com/techcenter/psdb/686ed843d1dc7672badd026d1d0712c1.html
http://support.novell.com/techcenter/psdb/56240f6955337ddf455d2aa23797006a.html

Novell Linux Desktop 9
http://support.novell.com/techcenter/psdb/686ed843d1dc7672badd026d1d0712c1.html
http://support.novell.com/techcenter/psdb/56240f6955337ddf455d2aa23797006a.html

SUSE SLES 9
http://support.novell.com/techcenter/psdb/ce66af7045437b3b5756995a1909aa37.html
http://support.novell.com/techcenter/psdb/686ed843d1dc7672badd026d1d0712c1.html
http://support.novell.com/techcenter/psdb/56240f6955337ddf455d2aa23797006a.html

SuSE Linux Enterprise Server 8 for x86
http://support.novell.com/techcenter/psdb/ae0d150efd69d29b38dbf2dce673c9b1.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team <security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or <security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBR49iBney5gA9JdPZAQK5mwgAiA57T1fGJ8XNjlSkou6wel5Gaptsdz+Z
oGfAlMt6M7zZ149p6FBhveFM+RZH74iyKfoxM5HLuthNDjgkg7z1C2pj9wnaNmWo
OxXEMCWLgbnuT+EgYokkStCTtprEiyG7YEs1ERRZdOE2sDzwqRxiAnAIvUOBw5de
e4HkHW/CYQmwpvR4eQ6bNtEEN5MSpG5DD87RgCHgQU0LHufq14arsp6Ry9qn8Lht
6KTJtgVOiR8URV3Nl/Bj43b2peTMHElujpERuJf/EoujHO8641Qj38/aBgTdhZhH
Ze9an4kfzFx4AREwgA6jBDVqbsWR2G/Kj9nUKND6lWd1TQe2W9ccqQ==
=fKfh
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close