X.Org X server and Xfont library: Multiple vulnerabilities Multiple vulnerabilities have been discovered in the X.Org X server and Xfont library, allowing for a local privilege escalation and arbitrary code execution. xorg-server libXfont 2008-01-20 2008-03-05 204362 208343 remote, local 1.3.0.0-r5 1.3.0.0-r5 1.3.1-r1 1.3.1-r1

The X Window System is a graphical windowing system based on a client/server model.

regenrecht reported multiple vulnerabilities in various X server extension via iDefense:

Remote attackers could exploit the vulnerability in the Xfont library by enticing a user to load a specially crafted PCF font file resulting in the execution of arbitrary code with the privileges of the user running the X server, typically root. Local attackers could exploit this and the vulnerabilities in the X.org extensions to gain elevated privileges. If the X server allows connections from the network, these vulnerabilities could be exploited remotely. A local attacker could determine the existence of arbitrary files by exploiting the last vulnerability or possibly cause a Denial of Service.

Workarounds for some of the vulnerabilities can be found in the X.Org security advisory as listed under References.

All X.Org X server users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.3.0.0-r5"

All X.Org Xfont library users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXfont-1.3.1-r1"
CVE-2007-5760 CVE-2007-5958 CVE-2007-6427 CVE-2007-6428 CVE-2007-6429 CVE-2008-0006 X.Org security advisory rbu p-y