blob: 178b217428ed20ed850b0da95f92209fa3456e35 (
plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
|
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201207-04">
<title>X.Org X Server: Privilege escalation</title>
<synopsis>A format string vulnerability in X.Org X Server may allow local
privilege escalation or Denial of Service.
</synopsis>
<product type="ebuild">xorg-server</product>
<announced>2012-07-09</announced>
<revised>2012-07-09: 1</revised>
<bug>412609</bug>
<access>local</access>
<affected>
<package name="x11-base/xorg-server" auto="yes" arch="*">
<unaffected range="ge">1.11.4-r1</unaffected>
<unaffected range="rge">1.10.6-r1</unaffected>
<unaffected range="rle">1.9.5-r1</unaffected>
<vulnerable range="lt">1.11.4-r1</vulnerable>
</package>
</affected>
<background>
<p>The X Window System is a graphical windowing system based on a
client/server model.
</p>
</background>
<description>
<p>The "LogVHdrMessageVerb()" function in log.c contains a format string
vulnerability.
</p>
<p>NOTE: Exposure to this vulnerability is reduced in Gentoo due to X.Org X
Server being built with "-D_FORTIFY_SOURCE=2" by default.
</p>
</description>
<impact type="high">
<p>A local attacker could gain escalated privileges or cause a Denial of
Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All X.Org X Server 1.11.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.11.4-r1"
</code>
<p>All X.Org X Server 1.10.x users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.10.6-r1"
</code>
<p>X.Org X Server 1.9.x is not affected.</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2118">CVE-2012-2118</uri>
</references>
<metadata timestamp="2012-06-02T13:03:57Z" tag="requester">ackle</metadata>
<metadata timestamp="2012-07-09T22:21:08Z" tag="submitter">ackle</metadata>
</glsa>
|