Vulnerabilities > CVE-2004-0083 - Buffer Overflow vulnerability in XFree86 Font Information File

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
xfree86-project
openbsd
critical
nessus
exploit available

Summary

Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.

Exploit-Db

descriptionXFree86 4.3 Font Information File Buffer Overflow Vulnerability. CVE-2004-0083. Local exploit for linux platform
idEDB-ID:23682
last seen2016-02-02
modified2004-11-10
published2004-11-10
reporter[email protected]
sourcehttps://www.exploit-db.com/download/23682/
titleXFree86 4.3 Font Information File Buffer Overflow Vulnerability

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-443.NASL
    descriptionA number of vulnerabilities have been discovered in XFree86. The corrections are listed below with the identification from the Common Vulnerabilities and Exposures (CVE) project : - CAN-2004-0083 : Buffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CAN-2004-0084. - CAN-2004-0084 : Buffer overflow in the ReadFontAlias function in XFree86 4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered function, allows local or remote authenticated users to execute arbitrary code via a malformed entry in the font alias (font.alias) file, a different vulnerability than CAN-2004-0083. - CAN-2004-0106 : Miscellaneous additional flaws in XFree86
    last seen2020-06-01
    modified2020-06-02
    plugin id15280
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15280
    titleDebian DSA-443-1 : xfree86 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-443. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15280);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2003-0690", "CVE-2004-0083", "CVE-2004-0084", "CVE-2004-0093", "CVE-2004-0094", "CVE-2004-0106");
      script_bugtraq_id(9636, 9652, 9655, 9701);
      script_xref(name:"DSA", value:"443");
    
      script_name(english:"Debian DSA-443-1 : xfree86 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of vulnerabilities have been discovered in XFree86. The
    corrections are listed below with the identification from the Common
    Vulnerabilities and Exposures (CVE) project :
    
      - CAN-2004-0083 :
        Buffer overflow in ReadFontAlias from dirfile.c of
        XFree86 4.1.0 through 4.3.0 allows local users and
        remote attackers to execute arbitrary code via a font
        alias file (font.alias) with a long token, a different
        vulnerability than CAN-2004-0084.
    
      - CAN-2004-0084 :
    
        Buffer overflow in the ReadFontAlias function in XFree86
        4.1.0 to 4.3.0, when using the CopyISOLatin1Lowered
        function, allows local or remote authenticated users to
        execute arbitrary code via a malformed entry in the font
        alias (font.alias) file, a different vulnerability than
        CAN-2004-0083.
    
      - CAN-2004-0106 :
    
        Miscellaneous additional flaws in XFree86's handling of
        font files.
    
      - CAN-2003-0690 :
    
        xdm does not verify whether the pam_setcred function
        call succeeds, which may allow attackers to gain root
        privileges by triggering error conditions within PAM
        modules, as demonstrated in certain configurations of
        the MIT pam_krb5 module.
    
      - CAN-2004-0093, CAN-2004-0094 :
    
        Denial-of-service attacks against the X server by
        clients using the GLX extension and Direct Rendering
        Infrastructure are possible due to unchecked client data
        (out-of-bounds array indexes [CAN-2004-0093] and integer
        signedness errors [CAN-2004-0094]).
    
    Exploitation of CAN-2004-0083, CAN-2004-0084, CAN-2004-0106,
    CAN-2004-0093 and CAN-2004-0094 would require a connection to the X
    server. By default, display managers in Debian start the X server with
    a configuration which only accepts local connections, but if the
    configuration is changed to allow remote connections, or X servers are
    started by other means, then these bugs could be exploited remotely.
    Since the X server usually runs with root privileges, these bugs could
    potentially be exploited to gain root privileges.
    
    No attack vector for CAN-2003-0690 is known at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-443"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "For the stable distribution (woody) these problems have been fixed in
    version 4.1.0-16woody3.
    
    We recommend that you update your xfree86 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xfree86");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/02/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/02/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"lbxproxy", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libdps-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libdps1", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libdps1-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw6", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw6-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw6-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw7", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw7-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"libxaw7-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"proxymngr", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"twm", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"x-window-system", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"x-window-system-core", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xbase-clients", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xdm", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-100dpi", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-100dpi-transcoded", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-75dpi", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-75dpi-transcoded", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-base", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-base-transcoded", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-cyrillic", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-pex", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfonts-scalable", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfree86-common", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfs", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xfwp", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlib6g", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlib6g-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibmesa-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibmesa3", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibmesa3-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibosmesa-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibosmesa3", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibosmesa3-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibs", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibs-dbg", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibs-dev", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xlibs-pic", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xmh", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xnest", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xprt", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xserver-common", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xserver-xfree86", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xspecs", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xterm", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xutils", reference:"4.1.0-16woody3")) flag++;
    if (deb_check(release:"3.0", prefix:"xvfb", reference:"4.1.0-16woody3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-061.NASL
    descriptionUpdated XFree86 packages that fix a privilege escalation vulnerability are now available. [Update 16 February 2004] Erratum filelist has been modified for x86_64 and s390x only so that the correct multi-lib packages are available. XFree86 is an implementation of the X Window System, providing the core graphical user interface and video drivers. iDefense discovered two buffer overflows in the parsing of the
    last seen2020-06-01
    modified2020-06-02
    plugin id12466
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12466
    titleRHEL 3 : XFree86 (RHSA-2004:061)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2004:061. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12466);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2004-0083", "CVE-2004-0084", "CVE-2004-0106");
      script_xref(name:"RHSA", value:"2004:061");
    
      script_name(english:"RHEL 3 : XFree86 (RHSA-2004:061)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated XFree86 packages that fix a privilege escalation vulnerability
    are now available.
    
    [Update 16 February 2004] Erratum filelist has been modified for
    x86_64 and s390x only so that the correct multi-lib packages are
    available.
    
    XFree86 is an implementation of the X Window System, providing the
    core graphical user interface and video drivers.
    
    iDefense discovered two buffer overflows in the parsing of the
    'font.alias' file. A local attacker could exploit this vulnerability
    by creating a carefully-crafted file and gaining root privileges. The
    Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the names CVE-2004-0083 and CVE-2004-0084 to these issues.
    
    Additionally David Dawes discovered additional flaws in reading font
    files. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2004-0106 to these issues.
    
    All users of XFree86 are advised to upgrade to these erratum packages,
    which contain a backported fix and are not vulnerable to these issues.
    
    Red Hat would like to thank David Dawes from XFree86 for the patches
    and notification of these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-0083"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-0084"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-0106"
      );
      # http://www.idefense.com/application/poi/display?id=72
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e8ff1873"
      );
      # http://www.idefense.com/application/poi/display?id=73
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c48e2678"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2004:061"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-14-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-14-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-15-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-15-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-2-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-2-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-9-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-ISO8859-9-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-Mesa-libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-Mesa-libGLU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-base-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-cyrillic-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-libs-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-syriac-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-truetype-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-twm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-xauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-xdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:XFree86-xfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2004:061";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"XFree86-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-100dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-75dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-14-100dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-14-75dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-15-100dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-15-75dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-2-100dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-2-75dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-9-100dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-ISO8859-9-75dpi-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-Mesa-libGL-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-Mesa-libGLU-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-Xnest-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-Xvfb-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-base-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-cyrillic-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-devel-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"XFree86-doc-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"x86_64", reference:"XFree86-doc-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-font-utils-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-libs-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-libs-data-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-syriac-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-tools-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-truetype-fonts-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-twm-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-xauth-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-xdm-4.3.0-55.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"XFree86-xfs-4.3.0-55.EL")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "XFree86 / XFree86-100dpi-fonts / XFree86-75dpi-fonts / etc");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-012.NASL
    descriptionTwo buffer overflow vulnerabilities were found by iDEFENSE in XFree86
    last seen2020-06-01
    modified2020-06-02
    plugin id14112
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14112
    titleMandrake Linux Security Advisory : XFree86 (MDKSA-2004:012)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2004:012. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14112);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:47");
    
      script_cve_id("CVE-2004-0083", "CVE-2004-0084", "CVE-2004-0106");
      script_xref(name:"MDKSA", value:"2004:012");
    
      script_name(english:"Mandrake Linux Security Advisory : XFree86 (MDKSA-2004:012)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two buffer overflow vulnerabilities were found by iDEFENSE in
    XFree86's parsing of the font.alias file. The X server, which runs as
    root, fails to check the length of user-provided input; as a result a
    malicious user could craft a malformed font.alias file causing a
    buffer overflow upon parsing, which could eventually lead to the
    execution of arbitrary code.
    
    Additional vulnerabilities were found by David Dawes, also in the
    reading of font files.
    
    The updated packages have a patch from David Dawes to correct these
    vulnerabilities."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:X11R6-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-100dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-75dpi-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-cyrillic-fonts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-glide-module");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-static-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:XFree86-xfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64xfree86");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64xfree86-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64xfree86-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libxfree86");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libxfree86-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libxfree86-static-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"X11R6-contrib-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-100dpi-fonts-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-75dpi-fonts-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-Xnest-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-Xvfb-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-cyrillic-fonts-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-devel-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-glide-module-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-libs-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-server-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-static-libs-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"XFree86-xfs-4.2.1-3.5.90mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"X11R6-contrib-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-100dpi-fonts-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-75dpi-fonts-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-Xnest-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-Xvfb-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-cyrillic-fonts-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-devel-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-glide-module-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-libs-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-server-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-static-libs-4.3-8.7.91mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.1", cpu:"i386", reference:"XFree86-xfs-4.3-8.7.91mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK9.2", reference:"X11R6-contrib-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-100dpi-fonts-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-75dpi-fonts-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-Xnest-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-Xvfb-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-cyrillic-fonts-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"i386", reference:"XFree86-glide-module-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-server-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", reference:"XFree86-xfs-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"amd64", reference:"lib64xfree86-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"amd64", reference:"lib64xfree86-devel-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"amd64", reference:"lib64xfree86-static-devel-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"i386", reference:"libxfree86-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"i386", reference:"libxfree86-devel-4.3-24.4.92mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.2", cpu:"i386", reference:"libxfree86-static-devel-4.3-24.4.92mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200402-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200402-02 (XFree86 Font Information File Buffer Overflow) Exploitation of a buffer overflow in The XFree86 Window System discovered by iDefence allows local attackers to gain root privileges. The problem exists in the parsing of the
    last seen2020-06-01
    modified2020-06-02
    plugin id14446
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14446
    titleGLSA-200402-02 : XFree86 Font Information File Buffer Overflow
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-060.NASL
    descriptionUpdated XFree86 packages that fix a privilege escalation vulnerability are now available. XFree86 is an implementation of the X Window System, providing the core graphical user interface and video drivers. iDefense discovered two buffer overflows in the parsing of the
    last seen2020-06-01
    modified2020-06-02
    plugin id12465
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12465
    titleRHEL 2.1 : XFree86 (RHSA-2004:060)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3837F4625D6B11D880E30020ED76EF5A.NASL
    descriptionA number of buffer overflows were recently discovered in XFree86, prompted by initial discoveries by iDEFENSE. These buffer overflows are present in the font alias handling. An attacker with authenticated access to a running X server may exploit these vulnerabilities to obtain root privileges on the machine running the X server.
    last seen2020-06-01
    modified2020-06-02
    plugin id37616
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37616
    titleFreeBSD : Buffer overflows in XFree86 servers (3837f462-5d6b-11d8-80e3-0020ed76ef5a)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2004_006.NASL
    descriptionThe remote host is missing the patch for the advisory SuSE-SA:2004:006 (xf86/XFree86). XFree86 is an open source X Window System implementation that acts as a client-server-based API between different hardware components like display, mouse, keyboard and so on. Several buffer overflows were found in the fontfile code that handles a user-supplied
    last seen2020-06-01
    modified2020-06-02
    plugin id13824
    published2004-07-25
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13824
    titleSuSE-SA:2004:006: xf86/XFree86
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_BF2E7483D3FA440D8C6E8F1F2F018818.NASL
    descriptionTrevor Johnson reported that the Red Hat Linux RPMs used by linux_base contained multiple older vulnerabilities, such as a DNS resolver issue and critical bugs in X font handling and XPM image handling.
    last seen2020-06-01
    modified2020-06-02
    plugin id19106
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19106
    titleFreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (bf2e7483-d3fa-440d-8c6e-8f1f2f018818)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_XFREE86_SERVER_430_13.NASL
    descriptionThe following package needs to be updated: XFree86-Server
    last seen2016-09-26
    modified2011-10-03
    plugin id12625
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12625
    titleFreeBSD : Buffer overflows in XFree86 servers (206)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-043-02.NASL
    descriptionNew XFree86 base packages are available for Slackware 8.1, 9.0, 9.1, and -current. These fix overflows which could possibly be exploited to gain unauthorized root access. All sites running XFree86 should upgrade to the new package.
    last seen2020-06-01
    modified2020-06-02
    plugin id18771
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18771
    titleSlackware 8.1 / 9.0 / 9.1 / current : XFree86 security update (SSA:2004-043-02)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-069.NASL
    descriptionUpdated XFree86 packages that fix a privilege escalation vulnerability are now available. XFree86 is an implementation of the X Window System, providing the core graphical user interface and video drivers. iDefense discovered two buffer overflows in the parsing of the
    last seen2020-06-01
    modified2020-06-02
    plugin id13677
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13677
    titleFedora Core 1 : XFree86-4.3.0-55 (2004-069)

Oval

  • accepted2007-04-25T19:52:47.083-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionBuffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
    familyunix
    idoval:org.mitre.oval:def:806
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat XFree86 Buffer Overflow in ReadFontAlias
    version38
  • accepted2007-04-25T19:52:57.643-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionBuffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
    familyunix
    idoval:org.mitre.oval:def:830
    statusaccepted
    submitted2004-02-20T12:00:00.000-04:00
    titleXFree86 Buffer Overflow in dirfile
    version37
  • accepted2013-04-29T04:20:41.055-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    descriptionBuffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
    familyunix
    idoval:org.mitre.oval:def:9612
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleBuffer overflow in ReadFontAlias from dirfile.c of XFree86 4.1.0 through 4.3.0 allows local users and remote attackers to execute arbitrary code via a font alias file (font.alias) with a long token, a different vulnerability than CVE-2004-0084 and CVE-2004-0106.
    version26

Redhat

advisories
  • rhsa
    idRHSA-2004:059
  • rhsa
    idRHSA-2004:060
  • rhsa
    idRHSA-2004:061
rpms
  • XFree86-0:4.3.0-55.EL
  • XFree86-100dpi-fonts-0:4.3.0-55.EL
  • XFree86-75dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-14-100dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-14-75dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-15-100dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-15-75dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-2-100dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-2-75dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-9-100dpi-fonts-0:4.3.0-55.EL
  • XFree86-ISO8859-9-75dpi-fonts-0:4.3.0-55.EL
  • XFree86-Mesa-libGL-0:4.3.0-55.EL
  • XFree86-Mesa-libGLU-0:4.3.0-55.EL
  • XFree86-Xnest-0:4.3.0-55.EL
  • XFree86-Xvfb-0:4.3.0-55.EL
  • XFree86-base-fonts-0:4.3.0-55.EL
  • XFree86-cyrillic-fonts-0:4.3.0-55.EL
  • XFree86-devel-0:4.3.0-55.EL
  • XFree86-doc-0:4.3.0-55.EL
  • XFree86-font-utils-0:4.3.0-55.EL
  • XFree86-libs-0:4.3.0-55.EL
  • XFree86-libs-data-0:4.3.0-55.EL
  • XFree86-syriac-fonts-0:4.3.0-55.EL
  • XFree86-tools-0:4.3.0-55.EL
  • XFree86-truetype-fonts-0:4.3.0-55.EL
  • XFree86-twm-0:4.3.0-55.EL
  • XFree86-xauth-0:4.3.0-55.EL
  • XFree86-xdm-0:4.3.0-55.EL
  • XFree86-xfs-0:4.3.0-55.EL