Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in LibXcursor
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in LibXcursor
ID: 201801-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 8. Januar 2018, 07:06
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16612
Applikationen: X11

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201801-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibXcursor: User-assisted execution of arbitrary code
Date: January 07, 2018
Bugs: #639062
ID: 201801-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in LibXcursor might allow remote attackers to execute
arbitrary code.

Background
==========

X.Org X11 libXcursor runtime library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/libXcursor < 1.1.15 >= 1.1.15

Description
===========

It was discovered that libXcursor is prone to several heap overflows
when parsing malicious files.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
cursor file, could possibly execute arbitrary code with the privileges
of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibXcursor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXcursor-1.1.15"

References
==========

[ 1 ] CVE-2017-16612
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16612

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

--nextPart3515519.KdS3Q46pDu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlpSrQoACgkQpRQw84X1
dt2O4Af/Xou0F/2M9eWjzIsSNQ0Dyha/pvm8eLz9m8xjPskmKqsOYsnloZFJBs/z
GI+b/xUMwa5tiMIWCd/04wvb80i5PettFdCF5SK+A+IYqxtNGJqe/U4AzEOwqO24
E2ISmgSn3hVjnC39/9uGKDyaVAspOYFtq+gVwtZVzmUGTdAyCDbImPuOUAcACR4x
MWqsMNV2yPiwHaSF9WZPnP6JHO5SBdf2OZz+lPDeQglTb6HxHcEYg+qGCUEXGSZO
mQU8P5NeOzLlmo58ON4d4O06Cz0cu8Kq4jRORNi5bDYBEPHEoN8iovy8FCWD6bJH
HaUoakP++aS6wQoD6LAqi5cmvRGjjA==
=+JSs
-----END PGP SIGNATURE-----

--nextPart3515519.KdS3Q46pDu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung