The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200608-25 ] X.org and some X.org libraries: Local privilege escalations


<< Previous INDEX Search src / Print Next >>
From: Raphael Marichez <falco@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200608-25 ] X.org and some X.org libraries: Local privilege escalations
Date: Mon, 28 Aug 2006 18:53:56 +0200
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart3225286.VqQx7gBz5N";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200608281853.58448@msgid.falco.bz.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart3225286.VqQx7gBz5N
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-25
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: X.org and some X.org libraries: Local privilege escalations
      Date: August 28, 2006
      Bugs: #135974
        ID: 200608-25

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

X.org, libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm are
vulnerable to local privilege escalations because of unchecked
setuid() calls.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

X.org is an implementation of the X Window System.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package                             /  Vulnerable  /   Unaffected
    -------------------------------------------------------------------
  1  x11-apps/xdm                           < 1.0.4-r1     >=3D 1.0.4-r1
  2  x11-apps/xinit                         < 1.0.2-r6     >=3D 1.0.2-r6
  3  x11-apps/xload                         < 1.0.1-r1     >=3D 1.0.1-r1
  4  x11-apps/xf86dga                       < 1.0.1-r1     >=3D 1.0.1-r1
  5  x11-base/xorg-x11                      < 6.9.0-r2    *>=3D 6.8.2-r8
                                                           >=3D 6.9.0-r2
  6  x11-base/xorg-server                   < 1.1.0-r1    *>=3D 1.0.2-r6
                                                           >=3D 1.1.0-r1
  7  x11-libs/libx11                        < 1.0.1-r1     >=3D 1.0.1-r1
  8  x11-libs/xtrans                        < 1.0.0-r1     >=3D 1.0.0-r1
  9  x11-terms/xterm                           < 215            >=3D 215
 10  app-emulation/emul-linux-x86-xlibs      < 7.0-r2        >=3D 7.0-r2
    -------------------------------------------------------------------
     # Package 10 [app-emulation/emul-linux-x86-xlibs] only applies to
       AMD64 users.

     NOTE: Any packages listed without architecture tags apply to all
          architectures...
    -------------------------------------------------------------------
     10 affected packages
    -------------------------------------------------------------------


Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Several X.org libraries and X.org itself contain system calls to
set*uid() functions, without checking their result.

Impact
=3D=3D=3D=3D=3D=3D

Local users could deliberately exceed their assigned resource limits
and elevate their privileges after an unsuccessful set*uid() system
call. This requires resource limits to be enabled on the machine.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All X.Org xdm users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-apps/xdm-1.0.4-r1"


All X.Org xinit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-apps/xinit-1.0.2-r6"


All X.Org xload users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-apps/xload-1.0.1-r1"


All X.Org xf86dga users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-apps/xf86dga-1.0.1-r1"


All X.Org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-base/xorg-x11-6.9.0-r2"


All X.Org X servers users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-base/xorg-server-1.1.0-r1"


All X.Org X11 library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-libs/libx11-1.0.1-r1"


All X.Org xtrans library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-libs/xtrans-1.0.1-r1"


All xterm users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=3Dx11-terms/xterm-215"


All users of the X11R6 libraries for emulation of 32bit x86 on amd64
should upgrade to the latest version:

    # emerge --sync
    #=20
emerge --ask --oneshot --verbose ">=3Dapp-emulation/emul-linux-x86-xlibs-7.=
0-r2"


Please note that the fixed packages have been available for most
architectures since June 30th but the GLSA release was held up waiting
for the remaining architectures.

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

  [ 1 ] X.Org security advisory
        http://lists.freedesktop.org/archives/xorg/2006-June/016146.html

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200608-25.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3225286.VqQx7gBz5N
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE8x+mIS4GNEW6wBQRAmiZAKCzQXQLkkuF38ZCoRH8yqNZr912SACdGomV
p8vJBbvYQoo5Ykc08sDdZp0=
=En26
-----END PGP SIGNATURE-----

--nextPart3225286.VqQx7gBz5N--



<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру