GLSA-200801-09 : X.Org X server and Xfont library: Multiple vulnerabilities

high Nessus Plugin ID 30033

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200801-09 (X.Org X server and Xfont library: Multiple vulnerabilities)

regenrecht reported multiple vulnerabilities in various X server extension via iDefense:
The XFree86-Misc extension does not properly sanitize a parameter within a PassMessage request, allowing the modification of a function pointer (CVE-2007-5760).
Multiple functions in the XInput extension do not properly sanitize client requests for swapping bytes, leading to corruption of heap memory (CVE-2007-6427).
Integer overflow vulnerabilities in the EVI extension and in the MIT-SHM extension can lead to buffer overflows (CVE-2007-6429).
The TOG-CUP extension does not sanitize an index value in the ProcGetReservedColormapEntries() function, leading to arbitrary memory access (CVE-2007-6428).
A buffer overflow was discovered in the Xfont library when processing PCF font files (CVE-2008-0006).
The X server does not enforce restrictions when a user specifies a security policy file and attempts to open it (CVE-2007-5958).
Impact :

Remote attackers could exploit the vulnerability in the Xfont library by enticing a user to load a specially crafted PCF font file resulting in the execution of arbitrary code with the privileges of the user running the X server, typically root. Local attackers could exploit this and the vulnerabilities in the X.org extensions to gain elevated privileges. If the X server allows connections from the network, these vulnerabilities could be exploited remotely. A local attacker could determine the existence of arbitrary files by exploiting the last vulnerability or possibly cause a Denial of Service.
Workaround :

Workarounds for some of the vulnerabilities can be found in the X.Org security advisory as listed under References.

Solution

All X.Org X server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.3.0.0-r5' All X.Org Xfont library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=x11-libs/libXfont-1.3.1-r1'

See Also

https://lists.freedesktop.org/archives/xorg/2008-January/031918.html

https://security.gentoo.org/glsa/200801-09

Plugin Details

Severity: High

ID: 30033

File Name: gentoo_GLSA-200801-09.nasl

Version: 1.19

Type: local

Published: 1/21/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxfont, p-cpe:/a:gentoo:linux:xorg-server, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/20/2008

Exploitable With

Core Impact

Reference Information

CVE: CVE-2007-5760, CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006

BID: 27350

CWE: 119, 189, 200, 362, 399

GLSA: 200801-09