GLSA-200608-25 : X.org and some X.org libraries: Local privilege escalations

high Nessus Plugin ID 22287

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200608-25 (X.org and some X.org libraries: Local privilege escalations)

Several X.org libraries and X.org itself contain system calls to set*uid() functions, without checking their result.
Impact :

Local users could deliberately exceed their assigned resource limits and elevate their privileges after an unsuccessful set*uid() system call. This requires resource limits to be enabled on the machine.
Workaround :

There is no known workaround at this time.

Solution

All X.Org xdm users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-apps/xdm-1.0.4-r1' All X.Org xinit users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-apps/xinit-1.0.2-r6' All X.Org xload users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-apps/xload-1.0.1-r1' All X.Org xf86dga users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-apps/xf86dga-1.0.1-r1' All X.Org users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-base/xorg-x11-6.9.0-r2' All X.Org X servers users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.1.0-r1' All X.Org X11 library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/libx11-1.0.1-r1' All X.Org xtrans library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/xtrans-1.0.1-r1' All xterm users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-terms/xterm-215' All users of the X11R6 libraries for emulation of 32bit x86 on amd64 should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-xlibs-7.0-r2' Please note that the fixed packages have been available for most architectures since June 30th but the GLSA release was held up waiting for the remaining architectures.

See Also

https://lists.freedesktop.org/archives/xorg/2006-June/016146.html

https://security.gentoo.org/glsa/200608-25

Plugin Details

Severity: High

ID: 22287

File Name: gentoo_GLSA-200608-25.nasl

Version: 1.16

Type: local

Published: 8/30/2006

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:emul-linux-x86-xlibs, p-cpe:/a:gentoo:linux:libx11, p-cpe:/a:gentoo:linux:xdm, p-cpe:/a:gentoo:linux:xf86dga, p-cpe:/a:gentoo:linux:xinit, p-cpe:/a:gentoo:linux:xload, p-cpe:/a:gentoo:linux:xorg-server, p-cpe:/a:gentoo:linux:xorg-x11, p-cpe:/a:gentoo:linux:xterm, p-cpe:/a:gentoo:linux:xtrans, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list, Host/Gentoo/arch

Patch Publication Date: 8/28/2006

Reference Information

CVE: CVE-2006-4447

GLSA: 200608-25