Executive Summary

Summary
Title Updated XFree86 packages fix privilege escalation vulnerability
Informations
Name RHSA-2004:060 First vendor Publication 2004-02-13
Vendor RedHat Last vendor Modification 2004-02-13
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-060.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10405
 
Oval ID: oval:org.mitre.oval:def:10405
Title: Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106.
Description: Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0084
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11111
 
Oval ID: oval:org.mitre.oval:def:11111
Title: Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084.
Description: Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0106
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:806
 
Oval ID: oval:org.mitre.oval:def:806
Title: Red Hat XFree86 Buffer Overflow in ReadFontAlias
Description: Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0083
Version: 2
Platform(s): Red Hat Linux 9
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:807
 
Oval ID: oval:org.mitre.oval:def:807
Title: Red Hat XFree86 Buffer Overflow in ReadFontAlias II
Description: Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0084
Version: 2
Platform(s): Red Hat Linux 9
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:809
 
Oval ID: oval:org.mitre.oval:def:809
Title: XFree86 Font File Handling Vulnerability
Description: Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0106
Version: 2
Platform(s): Red Hat Linux 9
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:830
 
Oval ID: oval:org.mitre.oval:def:830
Title: XFree86 Buffer Overflow in dirfile
Description: Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0083
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:831
 
Oval ID: oval:org.mitre.oval:def:831
Title: XFree86 Buffer Overflow in CopyISOLatin1Lowered Function
Description: Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CVE-2004-0083 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0084
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:832
 
Oval ID: oval:org.mitre.oval:def:832
Title: XFree86 Improper Handling of Font Files
Description: Multiple unknown vulnerabilities in XFree86 4.1.0 to 4.3.0, related to improper handling of font files, a different set of vulnerabilities than CVE-2004-0083 and CVE-2004-0084.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0106
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): XFree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9612
 
Oval ID: oval:org.mitre.oval:def:9612
Title: Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
Description: Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0083
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 2

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for XFree86 HPSBUX01018
File : nvt/gb_hp_ux_HPSBUX01018.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200402-02 (200402-02)
File : nvt/glsa_200402_02.nasl
2008-09-04 Name : FreeBSD Ports: XFree86-Server
File : nvt/freebsd_XFree86-Server.nasl
2008-09-04 Name : FreeBSD Ports: linux_base
File : nvt/freebsd_linux_base.nasl
2008-01-17 Name : Debian Security Advisory DSA 443-1 (xfree86)
File : nvt/deb_443_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-043-02 XFree86 security update
File : nvt/esoft_slk_ssa_2004_043_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8341 XFree86 CopyISOLatin1Lowered Function Overflow

A local overflow exists in XFree86. The CopyISOLatin1Lowered() function fails to validate the length of the font_name buffer when reading the 'font.alias' file. With a specially crafted malformed file, an attacker can execute arbitrary code resulting in a loss of integrity
6883 XFree86 Multiple Unspecified Font File Flaws

XFree86 contains a flaw related to the parsing of the font files that may allow an attacker to execute arbitrary code. No further details have been provided.
3905 XFree86 dirfile.c ReadFontAlias Function Overflow

A local overflow exists in XFree86. The 'ReadFontAlias()' function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, a malicious user can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3837f4625d6b11d880e30020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-043-02.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf2e7483d3fa440d8c6e8f1f2f018818.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-443.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200402-02.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-012.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_006.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-069.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-060.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-061.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:23
  • Multiple Updates