Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201504-06 ] X.Org X Server: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201504-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

https://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: High

Title: X.Org X Server: Multiple vulnerabilities

Date: April 17, 2015

Bugs: #532086, #539692

ID: 201504-06

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in X.Org X Server, allowing

attackers to execute arbitrary code or cause a Denial of Service

condition.

 

Background

==========

 

The X Window System is a graphical windowing system based on a

client/server model.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 x11-base/xorg-server < 1.12.4-r4 >= 1.12.4-r4

 

Description

===========

 

Multiple vulnerabilities have been discovered in X.Org X Server. Please

review the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker could possibly execute arbitrary code with the

privileges of the process or cause a Denial of Service condition.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All X.Org X Server users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.12.4-r4"

 

References

==========

 

[ 1 ] CVE-2014-8091

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8091

[ 2 ] CVE-2014-8092

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8092

[ 3 ] CVE-2014-8093

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8093

[ 4 ] CVE-2014-8094

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8094

[ 5 ] CVE-2014-8095

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8095

[ 6 ] CVE-2014-8096

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8096

[ 7 ] CVE-2014-8097

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8097

[ 8 ] CVE-2014-8098

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8098

[ 9 ] CVE-2014-8099

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8099

[ 10 ] CVE-2014-8100

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8100

[ 11 ] CVE-2014-8101

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8101

[ 12 ] CVE-2014-8102

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8102

[ 13 ] CVE-2014-8103

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8103

[ 14 ] CVE-2015-0255

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0255

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

https://security.gentoo.org/glsa/201504-06

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2015 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×