what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201704-03

Gentoo Linux Security Advisory 201704-03
Posted Apr 11, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201704-3 - Multiple vulnerabilities have been found in X.Org server and libraries, the worse of which allowing local attackers to execute arbitrary code. Versions less than 1.19.2 are affected.

tags | advisory, arbitrary, local, vulnerability
systems | linux, gentoo
advisories | CVE-2016-5407, CVE-2016-7942, CVE-2016-7943, CVE-2016-7944, CVE-2016-7945, CVE-2016-7946, CVE-2016-7947, CVE-2016-7948, CVE-2016-7949, CVE-2016-7950, CVE-2016-7953, CVE-2017-2624, CVE-2017-2625, CVE-2017-2626
SHA-256 | b651dfb5c88b536bb774bed091405ef39ff35e25a8d671b35af02c5805d32f09

Gentoo Linux Security Advisory 201704-03

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201704-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org: Multiple vulnerabilities
Date: April 10, 2017
Bugs: #596182, #611350, #611352, #611354
ID: 201704-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in X.Org server and
libraries, the worse of which allowing local attackers to execute
arbitrary code.

Background
==========

X.Org X servers

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.19.2 >= 1.19.2
2 x11-libs/libICE < 1.0.9-r1 >= 1.0.9-r1
3 x11-libs/libXdmcp < 1.1.2-r1 >= 1.1.2-r1
4 x11-libs/libXrender < 0.9.10 >= 0.9.10
5 x11-libs/libXi < 1.7.7 >= 1.7.7
6 x11-libs/libXrandr < 1.5.1 >= 1.5.1
7 x11-libs/libXfixes < 5.0.3 >= 5.0.3
8 x11-libs/libXv < 1.0.11 >= 1.0.11
-------------------------------------------------------------------
8 affected packages

Description
===========

Multiple vulnerabilities have been discovered in X.Org server and
libraries. Please review the CVE identifiers referenced below for
details.

Impact
======

A local or remote users can utilize the vulnerabilities to attach to
the X.Org session as a user and execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org-server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.19.2"

All libICE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libICE-1.0.9-r1"

All libXdmcp users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXdmcp-1.1.2-r1"

All libXrender users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrender-0.9.10"

All libXi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXi-1.7.7"

All libXrandr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrandr-1.5.1"

All libXfixes users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfixes-5.0.3"

All libXv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXv-1.0.11"

References
==========

[ 1 ] CVE-2016-5407
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5407
[ 2 ] CVE-2016-7942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7942
[ 3 ] CVE-2016-7943
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7943
[ 4 ] CVE-2016-7944
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7944
[ 5 ] CVE-2016-7945
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7945
[ 6 ] CVE-2016-7946
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7946
[ 7 ] CVE-2016-7947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7947
[ 8 ] CVE-2016-7948
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7948
[ 9 ] CVE-2016-7949
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7949
[ 10 ] CVE-2016-7950
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7950
[ 11 ] CVE-2016-7953
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7953
[ 12 ] CVE-2017-2624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2624
[ 13 ] CVE-2017-2625
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2625
[ 14 ] CVE-2017-2626
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--L8D2P7xBA2c2voVle5XBbDEuUA0876toN--

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close