====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xorg-x11-server security update
Advisory ID:       RHSA-2008:0504-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0504.html
Issue date:        2008-06-11
CVE Names:         CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 
                   CVE-2008-2361 CVE-2008-2362 
====================================================================
1. Summary:

Updated xorg-x11-server packages that fix several security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

X.Org is an open source implementation of the X Window System. It provides
basic low-level functionality that full-fledged graphical user interfaces
are designed upon.

An input validation flaw was discovered in X.org's Security and Record
extensions. A malicious authorized client could exploit this issue to cause
a denial of service (crash) or, potentially, execute arbitrary code with
root privileges on the X.Org server. (CVE-2008-1377)

Multiple integer overflow flaws were found in X.org's Render extension. A
malicious authorized client could exploit these issues to cause a denial of
service (crash) or, potentially, execute arbitrary code with root
privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361,
CVE-2008-2362)

An input validation flaw was discovered in X.org's MIT-SHM extension. A
client connected to the X.org server could read arbitrary server memory.
This could result in the sensitive data of other users of the X.org server
being disclosed. (CVE-2008-1379)

Users of xorg-x11-server should upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption
445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read
448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow
448784 - CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash
448785 - CVE-2008-2362 X.org Render extension input validation flaw causing memory corruption

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm

x86_64:
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm

ia64:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ia64.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ia64.rpm

ppc:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ppc.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ppc.rpm

s390x:
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.s390x.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.s390x.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.s390x.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.s390x.rpm

x86_64:
xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm
xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Important: xorg-x11-server security update

Updated xorg-x11-server packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact...

Summary

X.Org is an open source implementation of the X Window System. It provides basic low-level functionality that full-fledged graphical user interfaces are designed upon.
An input validation flaw was discovered in X.org's Security and Record extensions. A malicious authorized client could exploit this issue to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-1377)
Multiple integer overflow flaws were found in X.org's Render extension. A malicious authorized client could exploit these issues to cause a denial of service (crash) or, potentially, execute arbitrary code with root privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361, CVE-2008-2362)
An input validation flaw was discovered in X.org's MIT-SHM extension. A client connected to the X.org server could read arbitrary server memory. This could result in the sensitive data of other users of the X.org server being disclosed. (CVE-2008-1379)
Users of xorg-x11-server should upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1377 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1379 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2360 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2361 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2362 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm
x86_64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm
x86_64: xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.i386.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.i386.rpm
ia64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ia64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ia64.rpm
ppc: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.ppc.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.ppc.rpm
s390x: xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.s390x.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.s390x.rpm
x86_64: xorg-x11-server-Xdmx-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xephyr-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xnest-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xorg-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-Xvfb-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-debuginfo-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-randr-source-1.1.1-48.41.el5_2.1.x86_64.rpm xorg-x11-server-sdk-1.1.1-48.41.el5_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0504-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0504.html
Issued Date: : 2008-06-11
CVE Names: CVE-2008-1377 CVE-2008-1379 CVE-2008-2360 CVE-2008-2361 CVE-2008-2362

Topic

Updated xorg-x11-server packages that fix several security issues are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

445403 - CVE-2008-1377 X.org Record and Security extensions memory corruption

445414 - CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read

448783 - CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow

448784 - CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash

448785 - CVE-2008-2362 X.org Render extension input validation flaw causing memory corruption


Related News