what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200806-7

Gentoo Linux Security Advisory 200806-7
Posted Jun 19, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200806-07 - Multiple vulnerabilities have been discovered in the X.Org X server, possibly allowing for the remote execution of arbitrary code with root privileges. Versions less than 1.3.0.0-r6 are affected.

tags | advisory, remote, arbitrary, root, vulnerability
systems | linux, gentoo
advisories | CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361, CVE-2008-2362
SHA-256 | c436c08a829831b69be8b3fbef436c0feeb53912329ac936cbc711ea80355b96

Gentoo Linux Security Advisory 200806-7

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200806-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org X server: Multiple vulnerabilities
Date: June 19, 2008
Bugs: #225419
ID: 200806-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in the X.Org X server,
possibly allowing for the remote execution of arbitrary code with root
privileges.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.3.0.0-r6 >= 1.3.0.0-r6

Description
===========

Regenrecht reported multiple vulnerabilities in various X server
extensions via iDefense:

* The SProcSecurityGenerateAuthorization() and
SProcRecordCreateContext() functions of the RECORD and Security
extensions are lacking proper parameter validation (CVE-2008-1377).

* An integer overflow is possible in the function ShmPutImage() of
the MIT-SHM extension (CVE-2008-1379).

* The RENDER extension contains several possible integer overflows in
the AllocateGlyph() function (CVE-2008-2360) which could possibly
lead to a heap-based buffer overflow. Further possible integer
overflows have been found in the ProcRenderCreateCursor() function
(CVE-2008-2361) as well as in the SProcRenderCreateLinearGradient(),
SProcRenderCreateRadialGradient() and
SProcRenderCreateConicalGradient() functions (CVE-2008-2362).

Impact
======

Exploitation of these vulnerabilities could possibly lead to the remote
execution of arbitrary code with root privileges, if the server is
running as root, which is the default. It is also possible to crash the
server by making use of these vulnerabilities.

Workaround
==========

It is possible to avoid these vulnerabilities by disabling the affected
server extensions. Therefore edit the configuration file
(/etc/X11/xorg.conf) to contain the following in the appropriate
places:

Section "Extensions"
Option "MIT-SHM" "disable"
Option "RENDER" "disable"
Option "SECURITY" "disable"
EndSection

Section "Module"
Disable "record"
EndSection

Resolution
==========

All X.org X Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r6"

References
==========

[ 1 ] CVE-2008-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377
[ 2 ] CVE-2008-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379
[ 3 ] CVE-2008-2360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360
[ 4 ] CVE-2008-2361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361
[ 5 ] CVE-2008-2362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close