Executive Summary

Summary
Title Xfce: Multiple vulnerabilities
Informations
Name GLSA-200801-06 First vendor Publication 2008-01-09
Vendor Gentoo Last vendor Modification 2008-01-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in Xfce might allow user-assisted attackers to execute arbitrary code.

Background

Xfce is a GTK+ 2 based desktop environment that allows to run a modern desktop environment on modest hardware.

Description

Gregory Andersen reported that the Xfce4 panel does not correctly calculate memory boundaries, leading to a stack-based buffer overflow in the launcher_update_panel_entry() function (CVE-2007-6531). Daichi Kawahata reported libxfcegui4 did not copy provided values when creating "SessionClient" structs, possibly leading to access of freed memory areas (CVE-2007-6532).

Impact

A remote attacker could entice a user to install a specially crafted
"rc" file to execute arbitrary code via long strings in the "Name" and
"Comment" fields or via unspecified vectors involving the second vulnerability.

Workaround

There is no known workaround at this time.

Resolution

All Xfce4 panel users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=xfce-base/xfce4-panel-4.4.2"

All libxfcegui4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=xfce-base/libxfcegui4-4.4.2"

Please refer to the Upgrading section of the Xfce Configuration Guide in case you are upgrading from Xfce 4.2.

References

[ 1 ] CVE-2007-6531 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6531
[ 2 ] CVE-2007-6532 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6532
[ 3 ] Xfce Configuration Guide http://www.gentoo.org/doc/en/xfce-config.xml

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200801-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200801-06.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-06 (xfce4-panel libxfcegui4)
File : nvt/glsa_200801_06.nasl
2008-09-04 Name : FreeBSD Ports: xfce4-panel, libxfce4gui
File : nvt/freebsd_xfce4-panel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43424 Xfce Widget Library (libxfcegui4) Unspecified Remote Code Execution

43422 Xfce Panel Component (xfce4-panel) Launcher Tooltips Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2008-02-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_024edd06c93311dc810c0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-06.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:28
  • Multiple Updates