Executive Summary

Summary
Title xorg-x11 security update
Informations
Name RHSA-2007:0519 First vendor Publication 2007-07-12
Vendor RedHat Last vendor Modification 2007-07-12
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated X.org packages that correct a flaw in the way the X.Org X11 xfs font server starts are now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

X.org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

A temporary file flaw was found in the way the X.Org X11 xfs font server startup script executes. A local user could modify the permissions of the file of their choosing, possibly elevating their local privileges (CVE-2007-3103).

Users of X.org should upgrade to these updated packages, which contain a backported patch and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

242907 - CVE-2007-3103 init.d xfs script chown race condition vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0519.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10802
 
Oval ID: oval:org.mitre.oval:def:10802
Title: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Description: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3103
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18947
 
Oval ID: oval:org.mitre.oval:def:18947
Title: DSA-1342-1 xfs
Description: It was discovered that a race condition in the init.d script of the X Font Server allows the modification of file permissions of arbitrary files if the local administrator can be tricked into restarting the X font server.
Family: unix Class: patch
Reference(s): DSA-1342-1
CVE-2007-3103
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21958
 
Oval ID: oval:org.mitre.oval:def:21958
Title: ELSA-2007:0520: xorg-x11-xfs security update (Moderate)
Description: The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.
Family: unix Class: patch
Reference(s): ELSA-2007:0520-01
CVE-2007-3103
Version: 6
Platform(s): Oracle Linux 5
Product(s): xorg-x11-xfs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 1
Os 1

ExploitDB Exploits

id Description
2008-02-21 X.Org xorg-x11-xfs <= 1.0.2-3.1 - Local Race Condition Exploit

OpenVAS Exploits

Date Description
2009-07-06 Name : Fedora Core 10 FEDORA-2009-3651 (xorg-x11-xfs)
File : nvt/fcore_2009_3651.nasl
2009-07-06 Name : Fedora Core 9 FEDORA-2009-3666 (xorg-x11-xfs)
File : nvt/fcore_2009_3666.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-11 (xfs)
File : nvt/glsa_200710_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1342-1 (xfs)
File : nvt/deb_1342_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40945 X.Org X Font Server (xfs) init.d Symlink Arbitrary File Permission Modification

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0520.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070712_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070712_xorg_x11_xfs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0520.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3651.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3666.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-11.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1342.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0519.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0520.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:47
  • Multiple Updates