Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xorg-x11-server
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xorg-x11-server
ID: RHSA-2008:0031-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 17. Januar 2008, 23:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429
Applikationen: X11

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xorg-x11-server security update
Advisory ID: RHSA-2008:0031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0031.html
Issue date: 2008-01-17
CVE Names: CVE-2007-5760 CVE-2007-5958 CVE-2007-6427
CVE-2007-6428 CVE-2007-6429
=====================================================================

1. Summary:

Updated xorg-x11-server packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
basic low-level functionality that full-fledged graphical user interfaces
are designed upon.

Two integer overflow flaws were found in the X.Org server's EVI and MIT-SHM
modules. A malicious authorized client could exploit these issues to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-6429)

A memory corruption flaw was found in the X.Org server's XInput extension.
A malicious authorized client could exploit this issue to cause a denial of
service (crash), or potentially execute arbitrary code with root privileges
on the X.Org server. (CVE-2007-6427)

An input validation flaw was found in the X.Org server's XFree86-Misc
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially execute arbitrary code with
root privileges on the X.Org server. (CVE-2007-5760)

An information disclosure flaw was found in the X.Org server's TOG-CUP
extension. A malicious authorized client could exploit this issue to cause
a denial of service (crash), or potentially view arbitrary memory content
within the X server's address space. (CVE-2007-6428)

A flaw was found in the X.Org server's XC-SECURITY extension, that could
have allowed a local user to verify the existence of an arbitrary file,
even in directories that are not normally accessible to that user.
(CVE-2007-5958)

Users of xorg-x11-server should upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

391841 - CVE-2007-5958 Xorg / XFree86 file existence disclosure vulnerability
413721 - CVE-2007-6429 xorg / xfree86: integer overflow in EVI extension
413741 - CVE-2007-6429 xorg / xfree86: integer overflow in MIT-SHM extension
413791 - CVE-2007-6428 xorg / xfree86: information disclosure via TOG-CUP
extension
413811 - CVE-2007-6427 xorg / xfree86: memory corruption via XInput extension
414031 - CVE-2007-5760 xorg: invalid array indexing in XFree86-Misc extension

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xorg-x11-server-1.1.1-48.26.el5_1.4.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.i386.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
xorg-x11-server-1.1.1-48.26.el5_1.4.src.rpm

i386:
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.i386.rpm

x86_64:
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xorg-x11-server-1.1.1-48.26.el5_1.4.src.rpm

i386:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.i386.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.i386.rpm

ia64:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.ia64.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.ia64.rpm

ppc:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.ppc.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.ppc.rpm

s390x:
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.s390x.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.s390x.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.s390x.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.26.el5_1.4.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.26.el5_1.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5760
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6427
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6429
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHj778XlSAg2UNWIIRAsusAJ9MVjaYy+HK5kMv3JEity9nUL22UQCff7bn
i1LhoKdGO6Oiimc/X4Iv9Ug=
=k7qA
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung