Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.51146
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2004:478
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2004:478.

XFree86 is an open source implementation of the X Window System. It
provides the basic low level functionality which full fledged graphical
user interfaces (GUIs) such as GNOME and KDE are designed upon.

During a source code audit, Chris Evans discovered several stack overflow
flaws and an integer overflow flaw in the X.Org libXpm library used to
decode XPM (X PixMap) images. An attacker could create a carefully crafted
XPM file which would cause an application to crash or potentially execute
arbitrary code if opened by a victim. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the names CVE-2004-0687,
CVE-2004-0688, and CVE-2004-0692 to these issues.

A flaw was found in the X Display Manager (XDM). XDM is shipped with Red
Hat Enterprise Linux, but is not used by default. XDM opened a chooserFd
TCP socket even if the DisplayManager.requestPort parameter was set to 0.
This allowed authorized users to access a machine remotely via X, even if
the administrator had configured XDM to refuse such connections. Although
XFree86 4.3.0 was not vulnerable to this issue, Red Hat Enterprise Linux 3
contained a backported patch which introduced this flaw. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CVE-2004-0419 to this issue.

Users are advised to upgrade to these erratum packages, which contain
backported security patches to correct these and a number of other issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2004-478.html

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0419
BugTraq ID: 10423
http://www.securityfocus.com/bid/10423
Computer Incident Advisory Center Bulletin: P-001
http://www.ciac.org/ciac/bulletins/p-001.shtml
http://www.gentoo.org/security/en/glsa/glsa-200407-05.xml
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:073
OpenBSD Security Advisory: 20040526 008: SECURITY FIX: May 26, 2004
http://www.openbsd.org/errata.html#xdm
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10161
http://www.redhat.com/support/errata/RHSA-2004-478.html
http://securitytracker.com/id?1010306
http://secunia.com/advisories/12019
XForce ISS Database: xdm-socket-gain-access(16264)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16264
Common Vulnerability Exposure (CVE) ID: CVE-2004-0687
http://lists.apple.com/archives/security-announce/2005/May/msg00001.html
BugTraq ID: 11196
http://www.securityfocus.com/bid/11196
Bugtraq: 20040915 CESA-2004-004: libXpm (Google Search)
http://marc.info/?l=bugtraq&m=109530851323415&w=2
Cert/CC Advisory: TA05-136A
http://www.us-cert.gov/cas/techalerts/TA05-136A.html
CERT/CC vulnerability note: VU#882750
http://www.kb.cert.org/vuls/id/882750
Conectiva Linux advisory: CLA-2005:924
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000924
Debian Security Information: DSA-560 (Google Search)
http://www.debian.org/security/2004/dsa-560
http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
http://www.gentoo.org/security/en/glsa/glsa-200409-34.xml
http://www.gentoo.org/security/en/glsa/glsa-200502-07.xml
HPdes Security Advisory: HPSBUX02119
http://www.securityfocus.com/archive/1/434715/100/0/threaded
HPdes Security Advisory: SSRT4848
http://www.mandriva.com/security/advisories?name=MDKSA-2004:098
http://scary.beasts.org/security/CESA-2004-003.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9187
http://www.redhat.com/support/errata/RHSA-2004-537.html
http://www.redhat.com/support/errata/RHSA-2005-004.html
http://secunia.com/advisories/20235
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57653-1
SuSE Security Announcement: SUSE-SA:2004:034 (Google Search)
http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html
https://usn.ubuntu.com/27-1/
http://www.vupen.com/english/advisories/2006/1914
XForce ISS Database: libxpm-multiple-stack-bo(17414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17414
Common Vulnerability Exposure (CVE) ID: CVE-2004-0688
CERT/CC vulnerability note: VU#537878
http://www.kb.cert.org/vuls/id/537878
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11796
XForce ISS Database: libxpm-xpmfile-integer-overflow(17416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17416
Common Vulnerability Exposure (CVE) ID: CVE-2004-0692
Debian Security Information: DSA-542 (Google Search)
http://www.debian.org/security/2004/dsa-542
http://marc.info/?l=bugtraq&m=110979666528890&w=2
http://security.gentoo.org/glsa/glsa-200408-20.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10327
http://www.redhat.com/support/errata/RHSA-2004-414.html
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201610-1
SuSE Security Announcement: SUSE-SA:2004:027 (Google Search)
http://www.novell.com/linux/security/advisories/2004_27_qt3.html
XForce ISS Database: qt-xpm-dos(17041)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17041
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.