Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in NX
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in NX
ID: 200804-05:02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 6. April 2008, 15:37
Referenzen: http://www.gentoo.org/security/en/glsa/glsa-200801-09.xml
Applikationen: NoMachine NX

Originalnachricht

--nextPart8112402.yFsiUY9EPn
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200804-05:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NX: User-assisted execution of arbitrary code
Date: April 06, 2008
Updated: April 06, 2008
Bugs: #210317
ID: 200804-05:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

NX uses code from the X.org X11 server which is prone to multiple
vulnerabilities.

Background
==========

NoMachine's NX establishes remote connections to X11 desktops over
small bandwidth links. NX and NX Node are the compression core
libraries, whereas NX is used by FreeNX and NX Node by the binary-only
NX servers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/nxnode < 3.1.0-r2 >= 3.1.0-r2
2 net-misc/nx < 3.1.0-r1 >= 3.1.0-r1
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Multiple integer overflow and buffer overflow vulnerabilities have been
discovered in the X.Org X server as shipped by NX and NX Node
(vulnerabilities 1-4 in GLSA 200801-09).

Impact
======

A remote attacker could exploit these vulnerabilities via unspecified
vectors, leading to the execution of arbitrary code with the privileges
of the user on the machine running the NX server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All NX Node users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.1.0-r2"

All NX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/nx-3.1.0-r1"

References
==========

[ 1 ] GLSA 200801-09
http://www.gentoo.org/security/en/glsa/glsa-200801-09.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart8112402.yFsiUY9EPn
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBH+NDFyZx3L/ph1soRAuTfAKDU0O15gRV4TlghN9X+5yWfw4mHogCg8O+R
mhnJmKxwDGZhBPGoG7lWKtw=
=9GSU
-----END PGP SIGNATURE-----

--nextPart8112402.yFsiUY9EPn--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung