Vulnerabilities > CVE-2007-4730 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in X.Org Xorg-Server

047910
CVSS 4.3 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
x-org
CWE-119
nessus

Summary

Buffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_XORG-X11-4485.NASL
    descriptionThis update fixes the following issues : X Font Server build_range() Integer Overflow Vulnerability [IDEF2708] (CVE-2007-4989), X Font Server swap_char2b() Heap Overflow Vulnerability [IDEF2709] (CVE-2007-4990), Composite extension buffer overflow. (CVE-2007-4730)
    last seen2020-06-01
    modified2020-06-02
    plugin id29603
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29603
    titleSuSE 10 Security Update : X.org X11 (ZYPP Patch Number 4485)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29603);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2007-4568", "CVE-2007-4730", "CVE-2007-4990");
    
      script_name(english:"SuSE 10 Security Update : X.org X11 (ZYPP Patch Number 4485)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes the following issues :
    
    X Font Server build_range() Integer Overflow Vulnerability [IDEF2708]
    (CVE-2007-4989), X Font Server swap_char2b() Heap Overflow
    Vulnerability [IDEF2709] (CVE-2007-4990), Composite extension buffer
    overflow. (CVE-2007-4730)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4730.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4989.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4990.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 4485.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-Xnest-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-Xvfb-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-Xvnc-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-devel-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-fonts-100dpi-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-fonts-75dpi-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-fonts-cyrillic-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-fonts-scalable-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-fonts-syriac-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-libs-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-man-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-server-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"xorg-x11-server-glx-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"xorg-x11-devel-32bit-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"xorg-x11-libs-32bit-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-Xnest-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-Xvfb-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-Xvnc-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-devel-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-doc-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-fonts-100dpi-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-fonts-75dpi-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-fonts-cyrillic-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-fonts-scalable-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-fonts-syriac-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-libs-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-man-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-sdk-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-server-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"xorg-x11-server-glx-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"xorg-x11-devel-32bit-6.9.0-50.52")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"xorg-x11-libs-32bit-6.9.0-50.52")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-514-1.NASL
    descriptionAaron Plattner discovered that the Composite extension did not correctly calculate the size of buffers when copying between different bit depths. An authenticated user could exploit this to execute arbitrary code with root privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28119
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28119
    titleUbuntu 6.06 LTS : xorg-server vulnerability (USN-514-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-514-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28119);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-4730");
      script_bugtraq_id(25606);
      script_xref(name:"USN", value:"514-1");
    
      script_name(english:"Ubuntu 6.06 LTS : xorg-server vulnerability (USN-514-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Aaron Plattner discovered that the Composite extension did not
    correctly calculate the size of buffers when copying between different
    bit depths. An authenticated user could exploit this to execute
    arbitrary code with root privileges.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/514-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xdmx-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xvfb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"xdmx", pkgver:"1.0.2-0ubuntu10.7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xdmx-tools", pkgver:"1.0.2-0ubuntu10.7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xnest", pkgver:"1.0.2-0ubuntu10.7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xserver-xorg-core", pkgver:"1:1.0.2-0ubuntu10.7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xserver-xorg-dev", pkgver:"1.0.2-0ubuntu10.7")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xvfb", pkgver:"1.0.2-0ubuntu10.7")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xdmx / xdmx-tools / xnest / xserver-xorg-core / xserver-xorg-dev / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-178.NASL
    descriptionAaron Plattner discovered a buffer overflow in the Composite extension of the X.org X server, which if exploited could lead to local privilege escalation. Updated packages have been patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26045
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26045
    titleMandrake Linux Security Advisory : x11-server (MDKSA-2007:178)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:178. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26045);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-4730");
      script_xref(name:"MDKSA", value:"2007:178");
    
      script_name(english:"Mandrake Linux Security Advisory : x11-server (MDKSA-2007:178)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Aaron Plattner discovered a buffer overflow in the Composite extension
    of the X.org X server, which if exploited could lead to local
    privilege escalation.
    
    Updated packages have been patched to prevent these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xati");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xchips");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xephyr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xepson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xfake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xfbdev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xgl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xi810");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xmach64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xmga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xneomagic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xnvidia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xorg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xpm2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xprt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xr128");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xsdl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xsmi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xvesa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xvia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:x11-server-xvnc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-common-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-devel-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xati-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xchips-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xdmx-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xephyr-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xepson-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xfake-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xfbdev-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xgl-0.0.1-0.20060714.11.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xi810-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xmach64-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xmga-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xneomagic-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xnest-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xnvidia-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xorg-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xpm2-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xprt-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xr128-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xsdl-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xsmi-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xvesa-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"x11-server-xvfb-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"x11-server-xvia-1.1.1-12.2mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-common-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-devel-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xati-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xchips-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xdmx-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xephyr-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xepson-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xfake-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xfbdev-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xgl-0.0.1-0.20070105.4.2mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xi810-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xmach64-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xmga-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xneomagic-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xnest-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xnvidia-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xorg-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xpm2-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xprt-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xr128-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xsdl-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xsmi-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xvesa-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xvfb-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"x11-server-xvia-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"x11-server-xvnc-1.2.0-9.3mdv2007.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200710-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200710-16 (X.Org X server: Composite local privilege escalation) Aaron Plattner discovered a buffer overflow in the compNewPixmap() function when copying data from a large pixel depth pixmap into a smaller pixel depth pixmap. Impact : A local attacker could execute arbitrary code with the privileges of the user running the X server, typically root. Workaround : Disable the Composite extension by setting
    last seen2020-06-01
    modified2020-06-02
    plugin id27051
    published2007-10-15
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27051
    titleGLSA-200710-16 : X.Org X server: Composite local privilege escalation
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200710-16.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27051);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-4730");
      script_bugtraq_id(25606);
      script_xref(name:"GLSA", value:"200710-16");
    
      script_name(english:"GLSA-200710-16 : X.Org X server: Composite local privilege escalation");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200710-16
    (X.Org X server: Composite local privilege escalation)
    
        Aaron Plattner discovered a buffer overflow in the compNewPixmap()
        function when copying data from a large pixel depth pixmap into a
        smaller pixel depth pixmap.
      
    Impact :
    
        A local attacker could execute arbitrary code with the privileges of
        the user running the X server, typically root.
      
    Workaround :
    
        Disable the Composite extension by setting ' Option 'Composite'
        'disable' ' in the Extensions section of xorg.conf.
        Note: This could affect the functionality of some applications."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200710-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All X.Org X server users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=x11-base/xorg-server-1.3.0.0-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xorg-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/15");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"x11-base/xorg-server", unaffected:make_list("ge 1.3.0.0-r1"), vulnerable:make_list("lt 1.3.0.0-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "X.Org X server");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0898.NASL
    descriptionUpdated X.org packages that correct a flaw in X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id26076
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26076
    titleCentOS 4 : xorg-x11 (CESA-2007:0898)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0898 and 
    # CentOS Errata and Security Advisory 2007:0898 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26076);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-4730");
      script_bugtraq_id(25606);
      script_xref(name:"RHSA", value:"2007:0898");
    
      script_name(english:"CentOS 4 : xorg-x11 (CESA-2007:0898)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated X.org packages that correct a flaw in X.Org's composite
    extension are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    X.org is an open source implementation of the X Window System. It
    provides the basic low-level functionality that full-fledged graphical
    user interfaces are designed upon.
    
    A flaw was found in the way X.Org's composite extension handles 32 bit
    color depth windows while running in 16 bit color depth mode. If an
    X.org server has enabled the composite extension, it may be possible
    for a malicious authorized client to cause a denial of service (crash)
    or potentially execute arbitrary code with the privileges of the X.org
    server. (CVE-2007-4730)
    
    Please note this flaw can only be triggered when using a compositing
    window manager. Red Hat Enterprise Linux 4 does not ship with a
    compositing window manager.
    
    Users of X.org should upgrade to these updated packages, which contain
    a backported patch and are not vulnerable to these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014213.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a0fcc388"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014231.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4fff4337"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014232.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?18ebb116"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xorg-x11 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-Mesa-libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-Mesa-libGLU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-Xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-deprecated-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-deprecated-libs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-twm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-xauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-xdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:xorg-x11-xfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-Mesa-libGL-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-Xdmx-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-Xnest-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-Xvfb-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-deprecated-libs-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-devel-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-doc-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-font-utils-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-libs-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-sdk-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-tools-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-twm-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-xauth-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-xdm-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"xorg-x11-xfs-6.8.2-1.EL.31")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11 / xorg-x11-Mesa-libGL / xorg-x11-Mesa-libGLU / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0898.NASL
    descriptionFrom Red Hat Security Advisory 2007:0898 : Updated X.org packages that correct a flaw in X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id67572
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67572
    titleOracle Linux 4 : xorg-x11 (ELSA-2007-0898)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0898 and 
    # Oracle Linux Security Advisory ELSA-2007-0898 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67572);
      script_version("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2007-4730");
      script_bugtraq_id(25606);
      script_xref(name:"RHSA", value:"2007:0898");
    
      script_name(english:"Oracle Linux 4 : xorg-x11 (ELSA-2007-0898)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0898 :
    
    Updated X.org packages that correct a flaw in X.Org's composite
    extension are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    X.org is an open source implementation of the X Window System. It
    provides the basic low-level functionality that full-fledged graphical
    user interfaces are designed upon.
    
    A flaw was found in the way X.Org's composite extension handles 32 bit
    color depth windows while running in 16 bit color depth mode. If an
    X.org server has enabled the composite extension, it may be possible
    for a malicious authorized client to cause a denial of service (crash)
    or potentially execute arbitrary code with the privileges of the X.org
    server. (CVE-2007-4730)
    
    Please note this flaw can only be triggered when using a compositing
    window manager. Red Hat Enterprise Linux 4 does not ship with a
    compositing window manager.
    
    Users of X.org should upgrade to these updated packages, which contain
    a backported patch and are not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000332.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xorg-x11 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Mesa-libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Mesa-libGLU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-deprecated-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-deprecated-libs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-twm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:xorg-x11-xfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-Mesa-libGL-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-Mesa-libGL-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-Xdmx-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-Xdmx-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-Xnest-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-Xnest-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-Xvfb-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-Xvfb-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-deprecated-libs-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-deprecated-libs-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-devel-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-devel-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-doc-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-doc-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-font-utils-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-font-utils-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-libs-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-libs-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-sdk-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-sdk-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-tools-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-tools-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-twm-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-twm-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-xauth-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-xauth-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-xdm-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-xdm-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"xorg-x11-xfs-6.8.2-1.EL.31.0.1")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"xorg-x11-xfs-6.8.2-1.EL.31.0.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11 / xorg-x11-Mesa-libGL / xorg-x11-Mesa-libGLU / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070919_XORG_X11_ON_SL4_X.NASL
    descriptionA flaw was found in the way X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id60254
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60254
    titleScientific Linux Security Update : xorg-x11 on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60254);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-4730");
    
      script_name(english:"Scientific Linux Security Update : xorg-x11 on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way X.Org's composite extension handles 32 bit
    color depth windows while running in 16 bit color depth mode. If an
    X.org server has enabled the composite extension, it may be possible
    for a malicious authorized client to cause a denial of service (crash)
    or potentially execute arbitrary code with the privileges of the X.org
    server. (CVE-2007-4730)
    
    Please note this flaw can only be triggered when using a compositing
    window manager. Scientific Linux 4 does not ship with a compositing
    window manager."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0709&L=scientific-linux-errata&T=0&P=1396
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?db445eba"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"xorg-x11-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-Mesa-libGL-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-Xdmx-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-Xnest-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-Xvfb-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-deprecated-libs-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-devel-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-doc-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-font-utils-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-libs-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-sdk-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-tools-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-twm-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-xauth-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-xdm-6.8.2-1.EL.31")) flag++;
    if (rpm_check(release:"SL4", reference:"xorg-x11-xfs-6.8.2-1.EL.31")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1372.NASL
    descriptionAaron Plattner discovered a buffer overflow in the Composite extension of the X.org X server, which can lead to local privilege escalation. The oldstable distribution (sarge) is not affected by this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id26033
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26033
    titleDebian DSA-1372-1 : xorg-server - buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1372. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26033);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2007-4730");
      script_xref(name:"DSA", value:"1372");
    
      script_name(english:"Debian DSA-1372-1 : xorg-server - buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Aaron Plattner discovered a buffer overflow in the Composite extension
    of the X.org X server, which can lead to local privilege escalation.
    
    The oldstable distribution (sarge) is not affected by this problem."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1372"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the xorg-server packages.
    
    For the stable distribution (etch) this problem has been fixed in
    version 1.1.1-21etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:xorg-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"xdmx", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xdmx-tools", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xnest", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xserver-xephyr", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xserver-xorg-core", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xserver-xorg-dev", reference:"1.1.1-21etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"xvfb", reference:"1.1.1-21etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0898.NASL
    descriptionUpdated X.org packages that correct a flaw in X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id26111
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26111
    titleRHEL 4 : xorg-x11 (RHSA-2007:0898)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0898. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26111);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-4730");
      script_bugtraq_id(25606);
      script_xref(name:"RHSA", value:"2007:0898");
    
      script_name(english:"RHEL 4 : xorg-x11 (RHSA-2007:0898)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated X.org packages that correct a flaw in X.Org's composite
    extension are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    X.org is an open source implementation of the X Window System. It
    provides the basic low-level functionality that full-fledged graphical
    user interfaces are designed upon.
    
    A flaw was found in the way X.Org's composite extension handles 32 bit
    color depth windows while running in 16 bit color depth mode. If an
    X.org server has enabled the composite extension, it may be possible
    for a malicious authorized client to cause a denial of service (crash)
    or potentially execute arbitrary code with the privileges of the X.org
    server. (CVE-2007-4730)
    
    Please note this flaw can only be triggered when using a compositing
    window manager. Red Hat Enterprise Linux 4 does not ship with a
    compositing window manager.
    
    Users of X.org should upgrade to these updated packages, which contain
    a backported patch and are not vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-4730"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0898"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-Mesa-libGL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-Mesa-libGLU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-Xdmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-Xnest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-Xvfb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-deprecated-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-deprecated-libs-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-font-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-twm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-xauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-xdm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xorg-x11-xfs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0898";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-Mesa-libGL-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-Mesa-libGLU-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-Xdmx-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-Xnest-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-Xvfb-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-deprecated-libs-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-deprecated-libs-devel-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-devel-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"xorg-x11-doc-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"xorg-x11-doc-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-font-utils-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-libs-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"xorg-x11-sdk-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"xorg-x11-sdk-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-tools-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-twm-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-xauth-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-xdm-6.8.2-1.EL.31")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"xorg-x11-xfs-6.8.2-1.EL.31")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11 / xorg-x11-Mesa-libGL / xorg-x11-Mesa-libGLU / etc");
      }
    }
    

Oval

accepted2013-04-29T04:05:37.725-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.
familyunix
idoval:org.mitre.oval:def:10430
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.
version26

Redhat

advisories
bugzilla
id285991
titleCVE-2007-4730 X.org composite extension buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentxorg-x11-xauth is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898001
        • commentxorg-x11-xauth is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451032
      • AND
        • commentxorg-x11-font-utils is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898003
        • commentxorg-x11-font-utils is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451004
      • AND
        • commentxorg-x11-deprecated-libs-devel is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898005
        • commentxorg-x11-deprecated-libs-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451016
      • AND
        • commentxorg-x11-xdm is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898007
        • commentxorg-x11-xdm is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451008
      • AND
        • commentxorg-x11-devel is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898009
        • commentxorg-x11-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451020
      • AND
        • commentxorg-x11-twm is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898011
        • commentxorg-x11-twm is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451028
      • AND
        • commentxorg-x11-tools is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898013
        • commentxorg-x11-tools is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451014
      • AND
        • commentxorg-x11-sdk is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898015
        • commentxorg-x11-sdk is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451024
      • AND
        • commentxorg-x11-deprecated-libs is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898017
        • commentxorg-x11-deprecated-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451034
      • AND
        • commentxorg-x11-Mesa-libGL is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898019
        • commentxorg-x11-Mesa-libGL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451022
      • AND
        • commentxorg-x11-Mesa-libGLU is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898021
        • commentxorg-x11-Mesa-libGLU is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451030
      • AND
        • commentxorg-x11-doc is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898023
        • commentxorg-x11-doc is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451002
      • AND
        • commentxorg-x11-Xdmx is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898025
        • commentxorg-x11-Xdmx is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451018
      • AND
        • commentxorg-x11-Xvfb is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898027
        • commentxorg-x11-Xvfb is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451026
      • AND
        • commentxorg-x11 is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898029
        • commentxorg-x11 is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451036
      • AND
        • commentxorg-x11-Xnest is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898031
        • commentxorg-x11-Xnest is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451006
      • AND
        • commentxorg-x11-xfs is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898033
        • commentxorg-x11-xfs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451012
      • AND
        • commentxorg-x11-libs is earlier than 0:6.8.2-1.EL.31
          ovaloval:com.redhat.rhsa:tst:20070898035
        • commentxorg-x11-libs is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060451010
rhsa
idRHSA-2007:0898
released2008-01-07
severityModerate
titleRHSA-2007:0898: xorg-x11 security update (Moderate)
rpms
  • xorg-x11-0:6.8.2-1.EL.31
  • xorg-x11-Mesa-libGL-0:6.8.2-1.EL.31
  • xorg-x11-Mesa-libGLU-0:6.8.2-1.EL.31
  • xorg-x11-Xdmx-0:6.8.2-1.EL.31
  • xorg-x11-Xnest-0:6.8.2-1.EL.31
  • xorg-x11-Xvfb-0:6.8.2-1.EL.31
  • xorg-x11-deprecated-libs-0:6.8.2-1.EL.31
  • xorg-x11-deprecated-libs-devel-0:6.8.2-1.EL.31
  • xorg-x11-devel-0:6.8.2-1.EL.31
  • xorg-x11-doc-0:6.8.2-1.EL.31
  • xorg-x11-font-utils-0:6.8.2-1.EL.31
  • xorg-x11-libs-0:6.8.2-1.EL.31
  • xorg-x11-sdk-0:6.8.2-1.EL.31
  • xorg-x11-tools-0:6.8.2-1.EL.31
  • xorg-x11-twm-0:6.8.2-1.EL.31
  • xorg-x11-xauth-0:6.8.2-1.EL.31
  • xorg-x11-xdm-0:6.8.2-1.EL.31
  • xorg-x11-xfs-0:6.8.2-1.EL.31

Statements

contributorJoshua Bressers
lastmodified2007-09-26
organizationRed Hat
statementThis flaw was fixed for Red Hat Enterprise Linux 4 in RHSA-2007-0898: https://rhn.redhat.com/errata/RHSA-2007-0898.html Red Hat Enterprise Linux 5 is not affected by this flaw. More information can be found here: https://bugzilla.redhat.com/show_bug.cgi?id=285991 Red Hat Enterprise Linux 2.1 and 3 do not support the composite extension and are not vulnerable to this flaw.