XFree86 security update

Related Vulnerabilities: CVE-2004-0687   CVE-2004-0688   CVE-2004-0692   CVE-2004-0419  

Synopsis

XFree86 security update

Type/Severity

Security Advisory: Moderate

Topic

Updated XFree86 packages that fix several security flaws in libXpm,
as well as other bugs, are now available for Red Hat Enterprise Linux 3.

Description

XFree86 is an open source implementation of the X Window System. It
provides the basic low level functionality which full fledged graphical
user interfaces (GUIs) such as GNOME and KDE are designed upon.

During a source code audit, Chris Evans discovered several stack overflow
flaws and an integer overflow flaw in the X.Org libXpm library used to
decode XPM (X PixMap) images. An attacker could create a carefully crafted
XPM file which would cause an application to crash or potentially execute
arbitrary code if opened by a victim. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the names CAN-2004-0687,
CAN-2004-0688, and CAN-2004-0692 to these issues.

A flaw was found in the X Display Manager (XDM). XDM is shipped with Red
Hat Enterprise Linux, but is not used by default. XDM opened a chooserFd
TCP socket even if the DisplayManager.requestPort parameter was set to 0.
This allowed authorized users to access a machine remotely via X, even if
the administrator had configured XDM to refuse such connections. Although
XFree86 4.3.0 was not vulnerable to this issue, Red Hat Enterprise Linux 3
contained a backported patch which introduced this flaw. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0419 to this issue.

Users are advised to upgrade to these erratum packages, which contain
backported security patches to correct these and a number of other issues.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

Affected Products

  • Red Hat Enterprise Linux Server 3 x86_64
  • Red Hat Enterprise Linux Server 3 ia64
  • Red Hat Enterprise Linux Server 3 i386
  • Red Hat Enterprise Linux Workstation 3 x86_64
  • Red Hat Enterprise Linux Workstation 3 ia64
  • Red Hat Enterprise Linux Workstation 3 i386
  • Red Hat Enterprise Linux Desktop 3 x86_64
  • Red Hat Enterprise Linux Desktop 3 i386
  • Red Hat Enterprise Linux for IBM z Systems 3 s390x
  • Red Hat Enterprise Linux for IBM z Systems 3 s390
  • Red Hat Enterprise Linux for Power, big endian 3 ppc

Fixes

  • BZ - 124901 - CAN-2004-0419 xdm opens random tcp sockets
  • BZ - 126205 - xdm walks physical memory
  • BZ - 129744 - Radeon driver (7000m) TVDAC output too high for DELL Server
  • BZ - 131121 - CAN-2004-0687/8 libXpm stack and integer overflows.
  • BZ - 132121 - archexec script not in XFree86-devel package

CVEs

References

(none)