Executive Summary

Summary
Title New xfree86 packages fix multiple vulnerabilities
Informations
Name DSA-380 First vendor Publication 2003-09-12
Vendor Debian Last vendor Modification 2003-09-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Four vulnerabilities have been discovered in XFree86.

CAN-2003-0063 - xterm window title reporting escape sequence can deceive user

The xterm package provides a terminal escape sequence that reports the window title by injecting it into the input buffer of the terminal window, as if the user had typed it. An attacker can craft an escape sequence that sets the title of a victim's xterm window to an arbitrary string (such as a shell command) and then reports that title. If the victim is at a shell prompt when this is done, the injected command will appear on the command line, ready to be run. Since it is not possible to embed a carriage return in the window title, the attacker would have to convince the victim to press Enter (or rely upon the victim's careless or confusion) for the shell or other interactive process to interpret the window title as user input. It is conceivable that the attacker could craft other escape sequences that might convince the victim to accept the injected input, however. The Common Vulnerabilities and Exposures project at cve.mitre.org has assigned the name CAN-2003-0063 to this issue.

To determine whether your version of xterm is vulnerable to abuse of the window title reporting feature, run the following command at a shell prompt from within an xterm window:

echo -e "\e[21t"

(The terminal bell may ring, and the window title may be prefixed with an "l".)

This flaw is exploitable by anything that can send output to a terminal window, such as a text document. The xterm user has to take action to cause the escape sequence to be sent, however (such as by viewing a malicious text document with the "cat" command). Whether you are likely to be exposed to it depends on how you use xterm. Consider the following:

echo -e '\e]2;s && echo rm -rf *\a' > /tmp/sploit echo -e '\e[21t' >> /tmp/sploit cat /tmp/sploit

Debian has resolved this problem by disabling the window title reporting escape sequence in xterm; it is understood but ignored. The escape sequence to set the window title has not been disabled.

A future release of the xterm package will have a configuration option to permit the user to turn the window title reporting feature back on, but it will default off.

CAN-2003-0071 - xterm susceptible to DEC UDK escape sequence denial-of-service attack

The xterm package, since it emulates DEC VT-series text terminals, emulates a feature of DEC VT terminals known as "User-Defined Keys" (UDK for short). There is a bug in xterm's handling of DEC UDK escape sequences, however, and an ill-formed one can cause the xterm process to enter a tight loop. This causes the process to "spin", consuming CPU cycles uselessly, and refusing to handle signals (such as efforts to kill the process or close the window).

To determine whether your version of xterm is vulnerable to this attack, run the following command at a shell prompt from within a "sacrificial" xterm window (i.e., one that doesn't have anything in the scrollback buffer you might need to see later):

echo -e "\eP0;0|0A/17\x9c"

This flaw is exploitable by anything that can send output to a terminal window, such as a text document. The xterm user has to take action to cause the escape sequence to be sent, however (such as by viewing a malicious text document with the "cat" command). Whether you are likely to be exposed to it depends on how you use xterm.

Debian has resolved this problem by backporting an upstream fix to XFree86 4.1.0.

CAN-2002-0164 - flaw in X server's MIT-SHM extension permits user owning X session to read and write arbitrary shared memory segments

Most X servers descended from the MIT/X Consortium/X.Org Sample Implementation, including XFree86's X servers, support an extension to the X protocol called MIT-SHM, which enables X clients running on the same host as the X server to operate more quickly and efficiently by taking advantage of an operating system feature called shared memory where it is available. The Linux kernel, for example, supports shared memory.

Because the X server runs with elevated privileges, the operating system's built-in access control mechanisms are ineffective to police the X server's usage of segments of shared memory. Th X server has to implement its own access control. This was imperfectly done in previous releases of XFree86 (and the MIT/X Consortium/X.Org Sample Implementation before it), leaving opportunities for malicious X clients to read and alter shared memory segments to which they should not have access. The Common Vulnerabilities and Exposures project at cve.mitre.org has assigned the name CAN-2002-0164 to this issue.

Debian's XFree86 4.1.0-16 packages shipped with an incomplete fix for the this flaw, only enforcing proper access control for X servers that were not started by a display manager (e.g., xdm). This update resolves that problem.

The Debian Project knows of no exploits for this vulnerability. A malicious X client that abused the MIT-SHM extension could conceivably be written however, and run (deliberately or unwittingly) by a user able to run an X server on a host. The impact of this flaw depends on how shared memory is used on the system. See the ipcs(8) manual page for more information.

Debian has resolved this problem by backporting an upstream fix to XFree86 4.1.0.

CAN-2003-0730 - multiple integer overflows in the font libraries for XFree86 allow local or remote attackers to cause a denial of service or execute arbitrary code via heap-based and stack-based buffer overflow attacks

Security researcher "blexim" wrote [paraphrased]:

I have identified several bugs in the font libraries of the current version of the XFree86 source code. These bugs could potentially lead to the execution of arbitrary code by a remote user in any process which calls the functions in question. The functions are related to the transfer and enumeration of fonts from font servers to clients, limiting the range of the exposure caused by these bugs.

Specifically, several sizing variables passed from a font server to a client are not adequately checked, causing calculations on them to result in erroneous values. These erroneous calculations can lead to buffers on the heap and stack overflowing, potentially leading to arbitrary code execution. As stated before, the risk is limited by the fact that only clients can be affected by these bugs, but in some (non-default) configurations, both xfs and the X server can act as clients to remote font servers. In these configurations, both xfs and the X server could be potentially compromised.

The Common Vulnerabilities and Exposures project at cve.mitre.org has assigned the name CAN-2003-0730 to this issue.

The Debian Project knows of no exploits for this vulnerability. By default in Debian, X servers are configured to listen only to a locally-running font server, which is not even used if the xfs package is not installed. The Debian default configuration of xfs uses only font directories on the local host, and does not attempt to connect to any external font servers.

Debian has resolved this problem by backporting an upstream fix to XFree86 4.1.0.

All of the above problems also affect the xfree86v3 packages (in the case of the first two flaws, the xterm source code contains the flaws, but no xterm package is produced). Due to resource limitations and a lack of upstream support for this legacy code, Debian is unable to continue supporting version 3.3.6 of XFree86. To avoid exposure to the latter two flaws in this advisory, we recommend that you remove the following packages if you have them installed:

xserver-3dlabs xserver-8514 xserver-agx xserver-common-v3 xserver-fbdev xserver-i128 xserver-mach32 xserver-mach64 xserver-mach8 xserver-mono xserver-p9000 xserver-s3 xserver-s3v xserver-svga xserver-tga xserver-vga16 xserver-w32

(You may also wish to remove the xext, xlib6, and xlib6-altdev packages, as support for them is being terminated along with the rest of the XFree86 3.3.6 packages, though they are not affected by the flaws in this advisory.)

For the stable distribution (woody) these problems have been fixed in version 4.1.0-16woody1.

For the unstable distribution (sid) all problems except CAN-2003-0730 are fixed in version 4.2.1-11. CAN-2003-0730 will be fixed in 4.2.1-12, currently in preparation.

We recommend that you update your xfree86 package.

Original Source

Url : http://www.debian.org/security/2003/dsa-380

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-81 Web Logs Tampering
CAPEC-93 Log Injection-Tampering-Forging

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 7
Os 6

ExploitDB Exploits

id Description
2009-01-06 Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2009-01-07 Name : Fedora Core 9 FEDORA-2009-0059 (xterm)
File : nvt/fcore_2009_0059.nasl
2009-01-07 Name : Fedora Core 10 FEDORA-2009-0091 (xterm)
File : nvt/fcore_2009_0091.nasl
2009-01-07 Name : Fedora Core 8 FEDORA-2009-0154 (xterm)
File : nvt/fcore_2009_0154.nasl
2009-01-07 Name : FreeBSD Ports: xterm
File : nvt/freebsd_xterm.nasl
2008-01-17 Name : Debian Security Advisory DSA 380-1 (xfree86)
File : nvt/deb_380_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60459 XFree xterm DEC UDK Processing Feature Window Title Escape Sequence DoS

60279 XFree86 xterm Window Title Escape Sequence Arbitrary Command Execution

14301 XFree86 MIT-SHM Extension Arbitrary Memory Access

10249 XFree Font Libraries Multiple Unspecified Local Overflows

Nessus® Vulnerability Scanner

Date Description
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0091.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0059.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0154.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-380.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-089.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-065.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-289.nasl - Type : ACT_GATHER_INFO
2003-10-16 Name : The remote server is affected by multiple local privilege escalation vulnerab...
File : openserver_overflows.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:32:53
  • Multiple Updates