Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title X.Org: Multiple vulnerabilities
Informations
Name GLSA-201704-03 First vendor Publication 2017-04-10
Vendor Gentoo Last vendor Modification 2017-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in X.Org server and libraries, the worse of which allowing local attackers to execute arbitrary code.

Background

X.Org X servers

Description

Multiple vulnerabilities have been discovered in X.Org server and libraries. Please review the CVE identifiers referenced below for details.

Impact

A local or remote users can utilize the vulnerabilities to attach to the X.Org session as a user and execute arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All X.Org-server users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.19.2"

All libICE users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libICE-1.0.9-r1"

All libXdmcp users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXdmcp-1.1.2-r1"

All libXrender users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrender-0.9.10"

All libXi users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXi-1.7.7"

All libXrandr users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXrandr-1.5.1"

All libXfixes users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXfixes-5.0.3"

All libXv users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/libXv-1.0.11"

References

[ 1 ] CVE-2016-5407 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5407
[ 2 ] CVE-2016-7942 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7942
[ 3 ] CVE-2016-7943 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7943
[ 4 ] CVE-2016-7944 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7944
[ 5 ] CVE-2016-7945 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7945
[ 6 ] CVE-2016-7946 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7946
[ 7 ] CVE-2016-7947 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7947
[ 8 ] CVE-2016-7948 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7948
[ 9 ] CVE-2016-7949 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7949
[ 10 ] CVE-2016-7950 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7950
[ 11 ] CVE-2016-7953 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7953
[ 12 ] CVE-2017-2624 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2624
[ 13 ] CVE-2017-2625 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2625
[ 14 ] CVE-2017-2626 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2626

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201704-03.xml

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
15 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
10 % CWE-331 Insufficient Entropy
10 % CWE-264 Permissions, Privileges, and Access Controls
10 % CWE-125 Out-of-bounds Read
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-284 Access Control (Authorization) Issues
5 % CWE-200 Information Exposure
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 1
Application 8
Application 6
Application 170
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1186.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1212.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1211.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1865.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_X_org_X11_libraries_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1865.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1865.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3362-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1868-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1862-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7ac378e011.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-09f65e5e00.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1848-1.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1835-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-784.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-789.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1741-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1675-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-710.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-03.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c02eb668a7.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bcb1999e65.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d068b54614.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9a9328c159.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3189-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3172-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3189-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3172-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3115-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3110-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1429.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3047-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1424.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1423.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1421.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1420.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2828-1.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f71cc44cf8.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ade20198ff.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a06c8cc941.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8b122b0997.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-72d7f05b90.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-37b9932690.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0df69ab477.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2016-21f0de504c.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-49d560da23.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0e7694c456.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3b41a9eaa8.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d045c2c7b3.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d286ffb801.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-305-02.nasl - Type : ACT_GATHER_INFO
2016-10-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1214.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-671.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-667.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-664.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-660.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-654.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2505-1.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5aa206bd16.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1cf65085a76041d29251943e1af62eb8.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ff5a2f4839.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cabb6d7ef7.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a236cb3315.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8877cf648b.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-83040426d6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-07-29 09:21:23
  • Multiple Updates
2017-04-13 13:21:49
  • Multiple Updates
2017-04-11 00:23:27
  • First insertion