what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201405-07

Gentoo Linux Security Advisory 201405-07
Posted May 15, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-7 - Multiple vulnerabilities have been found in X.Org X Server, allowing attackers to execute arbitrary code or cause a Denial of Service condition. Versions less than 1.14.3-r2 are affected.

tags | advisory, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-1056, CVE-2013-1940, CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-1992, CVE-2013-1993, CVE-2013-1994, CVE-2013-1995, CVE-2013-1996, CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2003, CVE-2013-2004, CVE-2013-2005, CVE-2013-2062
SHA-256 | f191a6d803ee52893abaf1ebc5b38cb24ae2b2f23d074bcaefcd37350622dea2

Gentoo Linux Security Advisory 201405-07

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org X Server: Multiple vulnerabilities
Date: May 15, 2014
Bugs: #466222, #471098, #487360, #497836
ID: 201405-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in X.Org X Server, allowing
attackers to execute arbitrary code or cause a Denial of Service
condition.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.14.3-r2 >= 1.14.3-r2

Description
===========

Multiple vulnerabilities have been discovered in X.Org X Server. Please
review the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org X Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.14.3-r2"=


References
==========

[ 1 ] CVE-2013-1056
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1056
[ 2 ] CVE-2013-1940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1940
[ 3 ] CVE-2013-1981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1981
[ 4 ] CVE-2013-1982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1982
[ 5 ] CVE-2013-1983
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1983
[ 6 ] CVE-2013-1984
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1984
[ 7 ] CVE-2013-1985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1985
[ 8 ] CVE-2013-1986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1986
[ 9 ] CVE-2013-1987
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1987
[ 10 ] CVE-2013-1988
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1988
[ 11 ] CVE-2013-1989
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1989
[ 12 ] CVE-2013-1990
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1990
[ 13 ] CVE-2013-1991
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1991
[ 14 ] CVE-2013-1992
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1992
[ 15 ] CVE-2013-1993
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1993
[ 16 ] CVE-2013-1994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1994
[ 17 ] CVE-2013-1995
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1995
[ 18 ] CVE-2013-1996
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1996
[ 19 ] CVE-2013-1997
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1997
[ 20 ] CVE-2013-1998
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1998
[ 21 ] CVE-2013-1999
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1999
[ 22 ] CVE-2013-2000
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2000
[ 23 ] CVE-2013-2001
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2001
[ 24 ] CVE-2013-2002
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2002
[ 25 ] CVE-2013-2003
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2003
[ 26 ] CVE-2013-2004
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2004
[ 27 ] CVE-2013-2005
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2005
[ 28 ] CVE-2013-2062
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2062
[ 29 ] CVE-2013-2063
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2063
[ 30 ] CVE-2013-2064
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2064
[ 31 ] CVE-2013-2066
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2066
[ 32 ] CVE-2013-4396
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4396

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close