GLSA 200705-10: LibXfont, TightVNC: Multiple vulnerabilities

Severity:high
Title:LibXfont, TightVNC: Multiple vulnerabilities
Date:05/08/2007
Bugs: #172575, #174200
ID:200705-10

Synopsis

Multiple vulnerabilities have been reported in libXfont and TightVNC, allowing for the execution of arbitrary code with root privileges.

Background

LibXfont is the X.Org font library. TightVNC is a VNC client/server for X displays.

Affected packages

Package Vulnerable Unaffected Architecture(s)
net-misc/tightvnc < 1.2.9-r4 >= 1.2.9-r4 All supported architectures
x11-libs/libXfont < 1.2.7-r1 >= 1.2.7-r1 All supported architectures

Description

The libXfont code is prone to several integer overflows, in functions ProcXCMiscGetXIDList(), bdfReadCharacters() and FontFileInitTable(). TightVNC contains a local copy of this code and is also affected.

Impact

A local attacker could use a specially crafted BDF Font to gain root privileges on the vulnerable host.

Workaround

There is no known workaround at this time.

Resolution

All libXfont users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.2.7-r1"

All TightVNC users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/tightvnc-1.2.9-r4"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200705-10.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!