漏洞信息详情
X.Org DBE和Render扩展多个函数整数溢出漏洞
漏洞简介
X.Org是X.Org基金会运作的一个对X Window系统的官方参考实现,是开源的自由软件。
X.Org Render扩展的ProcRenderAddGlyphs()函数及DBE扩展的ProcDbeGetVisualInfo()和ProcDbeSwapBuffers()函数没有正确验证用户输入,攻击者可以通过向X服务器发送特制的X请求触发整数溢出,本地攻击者可能利用此漏洞获取root用户权限。
漏洞公告
目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:
http://lwn.net/Alerts/217066
http://lwn.net/Alerts/217067http://xorg.freedesktop.org/archive/X11R7.0/patches/
http://xorg.freedesktop.org/archive/X11R7.1/patches/
http://xorg.freedesktop.org/archive/X11R6.8.2/patches/
http://xorg.freedesktop.org/archive/X11R6.9.0/patches/
参考网址
来源: MLIST
名称: [x-org announce] 20070109 X.Org Security Advisory: multiple integer overflows in dbe and render extensions
链接:http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html
来源: IDEFENSE
名称: 20070109 Multiple Vendor X Server Render Extension ProcRenderAddGlyphs Memory Corruption Vulnerability
链接:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463
来源: OSVDB
名称: 32084
链接:http://osvdb.org/32084
来源: issues.rpath.com
链接:https://issues.rpath.com/browse/RPL-920
来源: XF
名称: xorg-xserver-render-overflow(31337)
链接:http://xforce.iss.net/xforce/xfdb/31337
来源: UBUNTU
名称: USN-403-1
链接:http://www.ubuntu.com/usn/usn-403-1
来源: BID
名称: 21968
链接:http://www.securityfocus.com/bid/21968
来源: REDHAT
名称: RHSA-2007:0003
链接:http://www.redhat.com/support/errata/RHSA-2007-0003.html
来源: REDHAT
名称: RHSA-2007:0002
链接:http://www.redhat.com/support/errata/RHSA-2007-0002.html
来源: SUSE
名称: SUSE-SA:2007:008
链接:http://www.novell.com/linux/security/advisories/2007_08_x.html
来源: MANDRIVA
名称: MDKSA-2007:005
链接:http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
来源: VUPEN
名称: ADV-2007-2233
链接:http://www.frsirt.com/english/advisories/2007/2233
来源: VUPEN
名称: ADV-2007-0669
链接:http://www.frsirt.com/english/advisories/2007/0669
来源: VUPEN
名称: ADV-2007-0589
链接:http://www.frsirt.com/english/advisories/2007/0589
来源: VUPEN
名称: ADV-2007-0109
链接:http://www.frsirt.com/english/advisories/2007/0109
来源: VUPEN
名称: ADV-2007-0108
链接:http://www.frsirt.com/english/advisories/2007/0108
来源: support.avaya.com
链接:http://support.avaya.com/elmodocs2/security/ASA-2007-074.htm
来源: support.avaya.com
链接:http://support.avaya.com/elmodocs2/security/ASA-2007-066.htm
来源: SUNALERT
名称: 102803
链接:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
来源: SLACKWARE
名称: SSA:2007-066-02
链接:http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
来源: SECTRACK
名称: 1017495
链接:http://securitytracker.com/id?1017495
来源: GENTOO
名称: GLSA-200701-25
链接:http://security.gentoo.org/glsa/glsa-200701-25.xml
来源: SECUNIA
名称: 25802
链接:http://secunia.com/advisories/25802
来源: SECUNIA
名称: 24401
链接:http://secunia.com/advisories/24401
来源: SECUNIA
名称: 24247
链接:http://secunia.com/advisories/24247
来源: SECUNIA
名称: 24210
链接:http://secunia.com/advisories/24210
来源: SECUNIA
名称: 24168
链接:http://secunia.com/advisories/24168
来源: SECUNIA
名称: 23966
链接:http://secunia.com/advisories/23966
来源: SECUNIA
名称: 23789
链接:http://secunia.com/advisories/23789
来源: SECUNIA
名称: 23758
链接:http://secunia.com/advisories/23758
来源: SECUNIA
名称: 23705
链接:http://secunia.com/advisories/23705
来源: SECUNIA
名称: 23698
链接:http://secunia.com/advisories/23698
来源: SECUNIA
名称: 23689
链接:http://secunia.com/advisories/23689
来源: SECUNIA
名称: 23684
链接:http://secunia.com/advisories/23684
来源: SECUNIA
名称: 23670
链接:http://secunia.com/advisories/23670
来源: SECUNIA
名称: 23633
链接:http://secunia.com/advisories/23633
来源: DEBIAN
名称: DSA-1249
链接:http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00004.html
来源: HP
名称: HPSBUX02225
链接:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
来源: NETBSD
名称: NetBSD-SA2007-002
链接:http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
来源: MANDRIVA
名称: MDKSA-2007:005
链接:http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:005
来源:NSFOCUS 名称:9791 链接:http://www.nsfocus.net/vulndb/9791
受影响实体
- Xfree86_project Xfree86<!--2000-1-1-->
补丁
暂无
还没有评论,来说两句吧...