lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 11 Jun 2008 16:48:57 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org, full-disclosure@...ts.grok.org.uk, 
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 06.11.08: Multiple
 Vendor X Server Record and Security Extensions Multiple Memory Corruption
 Vulnerabilities

iDefense Security Advisory 06.11.08
http://labs.idefense.com/intelligence/vulnerabilities/
Jun 11, 2008

I. BACKGROUND

The X Window System is a graphical windowing system based on a
client/server model. For more information, see the vendor's site found
at the following link.

http://en.wikipedia.org/wiki/X_Window_System

II. DESCRIPTION

Local exploitation of multiple memory corruption vulnerabilities in the
X.Org X server, as included in various vendors' operating system
distributions, could allow an attacker to execute arbitrary code with
the privileges of the X server, typically root.

Multiple vulnerabilities are present in the Record and Security
extensions. In both cases, untrusted values are taken from a client
request, and used to swap the byte order of heap memory that follows
the client request. Since the number of bytes to swap is not properly
validated, it is possible to corrupt heap memory located after the
request. The following functions contain vulnerable code:

  SProcSecurityGenerateAuthorization()
  SProcRecordCreateContext()
  SProcRecordRegisterClients()

III. ANALYSIS

Exploitation allows an attacker to execute arbitrary code with the
privileges of the X server, typically root. In order to exploit these
vulnerabilities, an attacker must be able to send commands to an
affected X server. This typically requires access to the console or
access to the same account as a user who is on the console. One method
of gaining the required access is to remotely exploit a vulnerability
in, for example, a graphical web browser. This would then allow an
attacker to exploit this vulnerability and elevate their privileges to
root.

If an X Server is configured to listen for TCP based client connections,
and a client is granted access to create sessions (via the xhosts file),
then these vulnerabilities can be exploited remotely.

IV. DETECTION

iDefense has confirmed the existence of these vulnerabilities in X
server 1.4 included with X.org X11R7.3, with all patches as of 03/01/08
applied. Previous versions may also be affected.

V. WORKAROUND

Access to the vulnerable code in the SECURITY extension can be prevented
by preventing the X server from loading the extension. However, doing so
may seriously impair the functionality of the server. Adding the
following lines to the X configuration file will disable the SECURITY
extension:

  Section "Extensions"
    Option "SECURITY" "disable"
  EndSection

VI. VENDOR RESPONSE

The X.Org team has addressed these vulnerabilities by releasing patches
for version 1.4 of the X server. For more information, consult the
X.Org advisory at the following URL.

http://lists.freedesktop.org/archives/xorg/2008-June/036026.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-1377 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

03/26/2008  Initial vendor notification
03/26/2008  Initial vendor response
06/11/2008  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by regenrecht.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ