-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: NX 2.1: User-assisted execution of arbitrary code
      Date: October 09, 2007
      Bugs: #192712
        ID: 200710-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
NX in the 2.1 series uses XFree86 4.3 code which is prone to an integer
overflow vulnerability.

Background
=========
NoMachine's NX establishes remote connections to X11 desktops over
small bandwidth links. NX and NX Node are the compression core
libraries, whereas NX is used by FreeNX and NX Node by the binary-only
NX servers.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-misc/nx           < 3.0.0                            >= 3.0.0
  2  net-misc/nxnode     < 3.0.0-r3                        >= 3.0.0-r3
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
==========
Chris Evans reported an integer overflow within the FreeType PCF font
file parser (CVE-2006-1861). NX and NX Node are vulnerable to this due
to shipping XFree86 4.3.0, which includes the vulnerable FreeType code.

Impact
=====
A remote attacker could exploit these integer overflows by enticing a
user to load a specially crafted PCF font file which might lead to the
execution of arbitrary code with the privileges of the user on the
machine running the NX server.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All NX users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/nx-3.0.0"

All NX Node users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.0.0-r3"

References
=========
  [ 1 ] CVE-2006-1861
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861
  [ 2 ] GLSA 200607-02
        https://security.gentoo.org/glsa/200607-02

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200710-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHC//yuhJ+ozIKI5gRAsBMAJ0TAVDKI5lx90rvQD+UrO9B+lOS6gCeNOVg
DaVvikNyWdu++8QxL3WLnzs=nHMo
-----END PGP SIGNATURE-----

Gentoo: GLSA-200710-09: NX 2.1: User-assisted execution of arbitrary code

NX in the 2.1 series uses XFree86 4.3 code which is prone to an integer overflow vulnerability.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200710-09
                                            https://security.gentoo.org/

Severity: Normal Title: NX 2.1: User-assisted execution of arbitrary code Date: October 09, 2007 Bugs: #192712 ID: 200710-09

Synopsis ======= NX in the 2.1 series uses XFree86 4.3 code which is prone to an integer overflow vulnerability.
Background ========= NoMachine's NX establishes remote connections to X11 desktops over small bandwidth links. NX and NX Node are the compression core libraries, whereas NX is used by FreeNX and NX Node by the binary-only NX servers.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/nx < 3.0.0 >= 3.0.0 2 net-misc/nxnode < 3.0.0-r3 >= 3.0.0-r3 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. -------------------------------------------------------------------
========== Chris Evans reported an integer overflow within the FreeType PCF font file parser (CVE-2006-1861). NX and NX Node are vulnerable to this due to shipping XFree86 4.3.0, which includes the vulnerable FreeType code.
Impact ===== A remote attacker could exploit these integer overflows by enticing a user to load a specially crafted PCF font file which might lead to the execution of arbitrary code with the privileges of the user on the machine running the NX server.
Workaround ========= There is no known workaround at this time.
Resolution ========= All NX users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/nx-3.0.0"
All NX Node users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/nxnode-3.0.0-r3"
References ========= [ 1 ] CVE-2006-1861 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1861 [ 2 ] GLSA 200607-02 https://security.gentoo.org/glsa/200607-02
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200710-09
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHC//yuhJ+ozIKI5gRAsBMAJ0TAVDKI5lx90rvQD+UrO9B+lOS6gCeNOVg DaVvikNyWdu++8QxL3WLnzs=nHMo -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News