summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200710-11.xml')
-rw-r--r--metadata/glsa/glsa-200710-11.xml76
1 files changed, 76 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200710-11.xml b/metadata/glsa/glsa-200710-11.xml
new file mode 100644
index 000000000000..372be97a23e4
--- /dev/null
+++ b/metadata/glsa/glsa-200710-11.xml
@@ -0,0 +1,76 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200710-11">
+ <title>X Font Server: Multiple Vulnerabilities</title>
+ <synopsis>
+ Three vulnerabilities have been discovered in the X Font Server possibly
+ allowing local attackers to gain elevated privileges.
+ </synopsis>
+ <product type="ebuild">xfs</product>
+ <announced>2007-10-12</announced>
+ <revised count="01">2007-10-12</revised>
+ <bug>185660</bug>
+ <bug>194606</bug>
+ <access>local</access>
+ <affected>
+ <package name="x11-apps/xfs" auto="yes" arch="*">
+ <unaffected range="ge">1.0.5</unaffected>
+ <vulnerable range="lt">1.0.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The X.Org X11 X Font Server provides a standard mechanism for an X
+ server to communicate with a font renderer.
+ </p>
+ </background>
+ <description>
+ <p>
+ iDefense reported that the xfs init script does not correctly handle a
+ race condition when setting permissions of a temporary file
+ (CVE-2007-3103). Sean Larsson discovered an integer overflow
+ vulnerability in the build_range() function possibly leading to a
+ heap-based buffer overflow when handling "QueryXBitmaps" and
+ "QueryXExtents" protocol requests (CVE-2007-4568). Sean Larsson also
+ discovered an error in the swap_char2b() function possibly leading to a
+ heap corruption when handling the same protocol requests
+ (CVE-2007-4990).
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ The first issue would allow a local attacker to change permissions of
+ arbitrary files to be world-writable by performing a symlink attack.
+ The second and third issues would allow a local attacker to execute
+ arbitrary code with privileges of the user running the X Font Server,
+ usually xfs.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All X Font Server users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-apps/xfs-1.0.5"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3103">CVE-2007-3103</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4568">CVE-2007-4568</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4990">CVE-2007-4990</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-10-11T20:30:03Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-10-11T21:39:17Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-10-11T21:39:34Z">
+ rbu
+ </metadata>
+</glsa>