Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in X11
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in X11
ID: 201704-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 11. April 2017, 07:16
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2626
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7948
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7953
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7945
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7946
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7944
Applikationen: X11

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--EKJOHWrb4Piq3f1qUuPCmjxCXjjvbolNe
Content-Type: multipart/mixed;
boundary="L8D2P7xBA2c2voVle5XBbDEuUA0876toN";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <45c074b5-7f5f-7729-6c0b-be2b8a6a88b9@gentoo.org>
Subject: [ GLSA 201704-03 ] X.Org: Multiple vulnerabilities

--L8D2P7xBA2c2voVle5XBbDEuUA0876toN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201704-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org: Multiple vulnerabilities
Date: April 10, 2017
Bugs: #596182, #611350, #611352, #611354
ID: 201704-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in X.Org server and
libraries, the worse of which allowing local attackers to execute
arbitrary code.

Background
==========

X.Org X servers

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.19.2 >= 1.19.2
2 x11-libs/libICE < 1.0.9-r1 >= 1.0.9-r1
3 x11-libs/libXdmcp < 1.1.2-r1 >= 1.1.2-r1
4 x11-libs/libXrender < 0.9.10 >= 0.9.10
5 x11-libs/libXi < 1.7.7 >= 1.7.7
6 x11-libs/libXrandr < 1.5.1 >= 1.5.1
7 x11-libs/libXfixes < 5.0.3 >= 5.0.3
8 x11-libs/libXv < 1.0.11 >= 1.0.11
-------------------------------------------------------------------
8 affected packages

Description
===========

Multiple vulnerabilities have been discovered in X.Org server and
libraries. Please review the CVE identifiers referenced below for
details.

Impact
======

A local or remote users can utilize the vulnerabilities to attach to
the X.Org session as a user and execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org-server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.19.2"

All libICE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libICE-1.0.9-r1"

All libXdmcp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXdmcp-1.1.2-r1"

All libXrender users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrender-0.9.10"

All libXi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXi-1.7.7"

All libXrandr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrandr-1.5.1"

All libXfixes users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfixes-5.0.3"

All libXv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXv-1.0.11"

References
==========

[ 1 ] CVE-2016-5407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5407
[ 2 ] CVE-2016-7942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7942
[ 3 ] CVE-2016-7943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7943
[ 4 ] CVE-2016-7944
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7944
[ 5 ] CVE-2016-7945
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7945
[ 6 ] CVE-2016-7946
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7946
[ 7 ] CVE-2016-7947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7947
[ 8 ] CVE-2016-7948
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7948
[ 9 ] CVE-2016-7949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7949
[ 10 ] CVE-2016-7950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7950
[ 11 ] CVE-2016-7953
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7953
[ 12 ] CVE-2017-2624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2624
[ 13 ] CVE-2017-2625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2625
[ 14 ] CVE-2017-2626
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--L8D2P7xBA2c2voVle5XBbDEuUA0876toN--

--EKJOHWrb4Piq3f1qUuPCmjxCXjjvbolNe
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAljr+bQACgkQJQt6/tY3
nYXFzQf/bapg4TCJdQrE2/LWdjDi61Zs7JGZ2t3TWZ4i4XFdn/dEyPqwdVSnOSk5
reDOtdanxaJOTu0FQO+oF0OUeSP6k9OUaWgITdownIoaGrgSAJk1U5eF8Q7KzfLn
VDk8B9sLYA945g4MECpBMi+/5CIEbJxjh1dm5k8ssxHqyY9ptrpPQuPVGg7/mzTh
eOZr6mkwbUmyTRiNrbx2IBcWn2br+7PS7ttqL6S2R9UPaY9nTzyME8qijnkttINy
gfF53z7s43evk1St5gXaWIqAxRvlmgfJGpyGTrmJf2hw2kRXP29xQhMKKdN6HZQC
fMBfCqWIoO02yr4ijTHZVDJ2XXjv2A==
=t++h
-----END PGP SIGNATURE-----

--EKJOHWrb4Piq3f1qUuPCmjxCXjjvbolNe--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung