lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 28 Aug 2006 18:53:56 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200608-25 ] X.org and some X.org libraries: Local privilege escalations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: X.org and some X.org libraries: Local privilege escalations
      Date: August 28, 2006
      Bugs: #135974
        ID: 200608-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

X.org, libX11, xdm, xf86dga, xinit, xload, xtrans, and xterm are
vulnerable to local privilege escalations because of unchecked
setuid() calls.

Background
==========

X.org is an implementation of the X Window System.

Affected packages
=================

    -------------------------------------------------------------------
     Package                             /  Vulnerable  /   Unaffected
    -------------------------------------------------------------------
  1  x11-apps/xdm                           < 1.0.4-r1     >= 1.0.4-r1
  2  x11-apps/xinit                         < 1.0.2-r6     >= 1.0.2-r6
  3  x11-apps/xload                         < 1.0.1-r1     >= 1.0.1-r1
  4  x11-apps/xf86dga                       < 1.0.1-r1     >= 1.0.1-r1
  5  x11-base/xorg-x11                      < 6.9.0-r2    *>= 6.8.2-r8
                                                           >= 6.9.0-r2
  6  x11-base/xorg-server                   < 1.1.0-r1    *>= 1.0.2-r6
                                                           >= 1.1.0-r1
  7  x11-libs/libx11                        < 1.0.1-r1     >= 1.0.1-r1
  8  x11-libs/xtrans                        < 1.0.0-r1     >= 1.0.0-r1
  9  x11-terms/xterm                           < 215            >= 215
 10  app-emulation/emul-linux-x86-xlibs      < 7.0-r2        >= 7.0-r2
    -------------------------------------------------------------------
     # Package 10 [app-emulation/emul-linux-x86-xlibs] only applies to
       AMD64 users.

     NOTE: Any packages listed without architecture tags apply to all
          architectures...
    -------------------------------------------------------------------
     10 affected packages
    -------------------------------------------------------------------

Description
===========

Several X.org libraries and X.org itself contain system calls to
set*uid() functions, without checking their result.

Impact
======

Local users could deliberately exceed their assigned resource limits
and elevate their privileges after an unsuccessful set*uid() system
call. This requires resource limits to be enabled on the machine.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org xdm users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-apps/xdm-1.0.4-r1"

All X.Org xinit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.0.2-r6"

All X.Org xload users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-apps/xload-1.0.1-r1"

All X.Org xf86dga users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-apps/xf86dga-1.0.1-r1"

All X.Org users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-base/xorg-x11-6.9.0-r2"

All X.Org X servers users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.1.0-r1"

All X.Org X11 library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/libx11-1.0.1-r1"

All X.Org xtrans library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/xtrans-1.0.1-r1"

All xterm users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-terms/xterm-215"

All users of the X11R6 libraries for emulation of 32bit x86 on amd64
should upgrade to the latest version:

    # emerge --sync
    # 
emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-xlibs-7.0-r2"

Please note that the fixed packages have been available for most
architectures since June 30th but the GLSA release was held up waiting
for the remaining architectures.

References
==========

  [ 1 ] X.Org security advisory
        http://lists.freedesktop.org/archives/xorg/2006-June/016146.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200608-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ