Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libxxf86dga
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libxxf86dga
ID: USN-1869-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Do, 6. Juni 2013, 08:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2000
Applikationen: X11

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8940976963694540718==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig2694C964F89C71BD29085389"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2694C964F89C71BD29085389
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1869-1
June 05, 2013

libxxf86dga vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libxxf86dga.

Software Description:
- libxxf86dga: X11 Direct Graphics Access extension library

Details:

Ilja van Sprundel discovered multiple security issues in various X.org
libraries and components. An attacker could use these issues to cause
applications to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libxxf86dga1 2:1.1.3-2ubuntu0.13.04.1

Ubuntu 12.10:
libxxf86dga1 2:1.1.3-2ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libxxf86dga1 2:1.1.2-1ubuntu0.1

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1869-1
CVE-2013-1991, CVE-2013-2000

Package Information:
https://launchpad.net/ubuntu/+source/libxxf86dga/2:1.1.3-2ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/libxxf86dga/2:1.1.3-2ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libxxf86dga/2:1.1.2-1ubuntu0.1



--------------enig2694C964F89C71BD29085389
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=dwud
-----END PGP SIGNATURE-----

--------------enig2694C964F89C71BD29085389--


--===============8940976963694540718==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8940976963694540718==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung