exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 24953

Secunia Security Advisory 24953
Posted Apr 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for libx11. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information or cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | linux, ubuntu
SHA-256 | 00597bb7c934829f0e2b62e17c74d4c0410295b76fe0eb8334af04af31438034

Secunia Security Advisory 24953

Change Mirror Download


----------------------------------------------------------------------

Secunia customers receive relevant and filtered advisories.
Delivery is done via different channels including SMS, Email, Web,
and https based XML feed.
http://corporate.secunia.com/trial/38/request/

----------------------------------------------------------------------

TITLE:
Ubuntu update for libx11

SECUNIA ADVISORY ID:
SA24953

VERIFY ADVISORY:
http://secunia.com/advisories/24953/

CRITICAL:
Less critical

IMPACT:
Exposure of sensitive information, DoS

WHERE:
Local system

OPERATING SYSTEM:
Ubuntu Linux 6.10
http://secunia.com/product/12470/
Ubuntu Linux 6.06
http://secunia.com/product/10611/

DESCRIPTION:
Ubuntu has issued an update for libx11. This fixes a vulnerability,
which can be exploited by malicious, local users to disclose
sensitive information or cause a DoS (Denial of Service).

For more information:
SA24741

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.0-0ubuntu9.1.diff.gz
Size/MD5: 296713 c02907c6ee1ea4d7de17ec328eb3a2ec
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.0-0ubuntu9.1.dsc
Size/MD5: 904 910682e8e8471c93b9c7f350bde18309
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.0.orig.tar.gz
Size/MD5: 1864594 67c938b93d52b71d350f8bb61c4ffd98

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.0-0ubuntu9.1_amd64.deb
Size/MD5: 2516010 f7ccc4a58bb4d231b24f7625efbd62fb
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.0-0ubuntu9.1_amd64.deb
Size/MD5: 753850 23e06d9506f145819681b46663f64a63
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.0-0ubuntu9.1_amd64.deb
Size/MD5: 1309144 363c492cab8c189f64e435b11f61cd4f

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.0-0ubuntu9.1_i386.deb
Size/MD5: 2357296 37bcfc960b9659eecd4f18e341d042e0
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.0-0ubuntu9.1_i386.deb
Size/MD5: 709932 a8590be9cb19a19f2e2c5a1a5e77891e
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.0-0ubuntu9.1_i386.deb
Size/MD5: 1239616 7ea6287c6c20e3fc7574bc4ece4a6f8a

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.0-0ubuntu9.1_powerpc.deb
Size/MD5: 2556312 7b0cbce8570ffb1a28d4db1b4cafea4c
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.0-0ubuntu9.1_powerpc.deb
Size/MD5: 739432 f5bb7c9015bb78a8028fe8ea610f56eb
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.0-0ubuntu9.1_powerpc.deb
Size/MD5: 1278756 cf9f2f37c22e556d944f6770e7245ec3

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.0-0ubuntu9.1_sparc.deb
Size/MD5: 2422854 6c4445eefac1d5db0351c1099076d0f6
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.0-0ubuntu9.1_sparc.deb
Size/MD5: 708368 e4b90a1837c3ac6225ffae953c96c5b6
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.0-0ubuntu9.1_sparc.deb
Size/MD5: 1247782 649b7509afa1fff166aded5c29589727

-- Ubuntu 6.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.3-0ubuntu4.1.diff.gz
Size/MD5: 95653 63f1ad8426d56ec2b0bf1f06970a5213
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.3-0ubuntu4.1.dsc
Size/MD5: 998 b8f1fcb2a7439eed68327677488c52b7
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11_1.0.3.orig.tar.gz
Size/MD5: 1927173 d734dacf32abebc4001bd7d63076994a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-data_1.0.3-0ubuntu4.1_all.deb
Size/MD5: 196810 7fe93ec08c95dae145b50ef747645ac1

amd64 architecture (Athlon64, Opteron, EM64T Xeon)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.3-0ubuntu4.1_amd64.deb
Size/MD5: 2610148 8b40eb73bfe3e7f2cf4c051176b34ca6
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.3-0ubuntu4.1_amd64.deb
Size/MD5: 611674 146a9b05faf5693e3d2fd434ca96fe0e
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.3-0ubuntu4.1_amd64.deb
Size/MD5: 1224324 0729fc93822f37b6abc336fcce3f35ff

i386 architecture (x86 compatible Intel/AMD)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.3-0ubuntu4.1_i386.deb
Size/MD5: 2551504 884f521b2ff4b92e59ff3b8caef774c2
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.3-0ubuntu4.1_i386.deb
Size/MD5: 581756 a33f587eb982916ae95ca7f8f433b21d
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.3-0ubuntu4.1_i386.deb
Size/MD5: 1181490 998fa42dbe413a679f4ab90a894ca6e7

powerpc architecture (Apple Macintosh G3/G4/G5)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.3-0ubuntu4.1_powerpc.deb
Size/MD5: 2655500 ffba7f335c5e51d869a963742398cddc
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.3-0ubuntu4.1_powerpc.deb
Size/MD5: 606146 cd238fe13446b96c55204a6e598bb126
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.3-0ubuntu4.1_powerpc.deb
Size/MD5: 1206196 a66f92c6944f62d1508051bf0e67f4d1

sparc architecture (Sun SPARC/UltraSPARC)

http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6-dbg_1.0.3-0ubuntu4.1_sparc.deb
Size/MD5: 2551334 f29ccc071861a182e6cbc82d9cb3ccb8
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-6_1.0.3-0ubuntu4.1_sparc.deb
Size/MD5: 569312 2f9bc45693e648a4d7b871f9e73b9615
http://security.ubuntu.com/ubuntu/pool/main/libx/libx11/libx11-dev_1.0.3-0ubuntu4.1_sparc.deb
Size/MD5: 1182732 6cb6272593218030c3f38c49c1006025

ORIGINAL ADVISORY:
https://lists.ubuntu.com/archives/ubuntu-security-announce/2007-April/000521.html

OTHER REFERENCES:
SA24741:
http://secunia.com/advisories/24741/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close