Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.13.2016.305.02
Kategorie:Slackware Local Security Checks
Titel:Slackware: Security Advisory (SSA:2016-305-02)
Zusammenfassung:The remote host is missing an update for the 'x11' package(s) announced via the SSA:2016-305-02 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'x11' package(s) announced via the SSA:2016-305-02 advisory.

Vulnerability Insight:
New x11 packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
14.2, and -current to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/libX11-1.6.4-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory read in XGetImage() or write in XListFonts().
Affected versions libX11 <= 1.6.3.
For more information, see:
[links moved to references]
(* Security fix *)
patches/packages/libXfixes-5.0.3-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause an integer
overflow on 32 bit architectures.
Affected versions : libXfixes <= 5.0.2.
For more information, see:
[link moved to references]
(* Security fix *)
patches/packages/libXi-1.7.8-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory access or endless loops (Denial of Service).
Affected versions libXi <= 1.7.6.
For more information, see:
[links moved to references]
(* Security fix *)
patches/packages/libXrandr-1.5.1-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory writes.
Affected versions: libXrandr <= 1.5.0.
For more information, see:
[links moved to references]
(* Security fix *)
patches/packages/libXrender-0.9.10-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory writes.
Affected version: libXrender <= 0.9.9.
For more information, see:
[links moved to references]
(* Security fix *)
patches/packages/libXtst-1.2.3-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory access or endless loops (Denial of Service).
Affected version libXtst <= 1.2.2.
For more information, see:
[links moved to references]
(* Security fix *)
patches/packages/libXv-1.0.11-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause out of boundary
memory and memory corruption.
Affected version libXv <= 1.0.10.
For more information, see:
[link moved to references]
(* Security fix *)
patches/packages/libXvMC-1.0.10-i586-1_slack14.2.txz: Upgraded.
Insufficient validation of data from the X server can cause a one byte ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'x11' package(s) on Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware 14.1, Slackware 14.2, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5407
BugTraq ID: 93368
http://www.securityfocus.com/bid/93368
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AE2VJOFA3EZA566RERQB54TFY56FROZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3IA7BLB4C3JOYVU6UASGUJQJKUF6TO7E/
https://security.gentoo.org/glsa/201704-03
http://www.openwall.com/lists/oss-security/2016/10/04/4
http://www.openwall.com/lists/oss-security/2016/10/04/2
https://lists.x.org/archives/xorg-announce/2016-October/002720.html
http://www.securitytracker.com/id/1036945
Common Vulnerability Exposure (CVE) ID: CVE-2016-7942
BugTraq ID: 93363
http://www.securityfocus.com/bid/93363
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMCVDXMFPXR7QGMKDG22WPPJCXH2X3L7/
https://usn.ubuntu.com/3758-1/
https://usn.ubuntu.com/3758-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7943
BugTraq ID: 93362
http://www.securityfocus.com/bid/93362
Common Vulnerability Exposure (CVE) ID: CVE-2016-7944
BugTraq ID: 93361
http://www.securityfocus.com/bid/93361
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GE43MDCRGS4R7MRRZNVSLREHRLU5OHCV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CE6VJWBMOWLSCH4OP4TAEPIA7NP53ON/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7945
BugTraq ID: 93364
http://www.securityfocus.com/bid/93364
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3NTWIWSQ575GREBVAOUQUIMDL5CDVGP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVTZ2XLPKLASQUIQA2GMKKAUOQIUMM7I/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7946
BugTraq ID: 93374
http://www.securityfocus.com/bid/93374
Common Vulnerability Exposure (CVE) ID: CVE-2016-7947
BugTraq ID: 93365
http://www.securityfocus.com/bid/93365
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7662OZWCSTLRPKS6R3E4Y4M26BSVAAM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74FFOHWYIKQZTJLRJWDMJ4W3WYBELUUG/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7948
BugTraq ID: 93373
http://www.securityfocus.com/bid/93373
Common Vulnerability Exposure (CVE) ID: CVE-2016-7949
BugTraq ID: 93366
http://www.securityfocus.com/bid/93366
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7950
BugTraq ID: 93369
http://www.securityfocus.com/bid/93369
Common Vulnerability Exposure (CVE) ID: CVE-2016-7951
BugTraq ID: 93370
http://www.securityfocus.com/bid/93370
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFLHX7WNEUXXDAGR324T35L5P6RRR7GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVEUZRHYY3AJEKMFQ4DS7DX3Y2AICFP7/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7952
BugTraq ID: 93375
http://www.securityfocus.com/bid/93375
Common Vulnerability Exposure (CVE) ID: CVE-2016-7953
BugTraq ID: 93371
http://www.securityfocus.com/bid/93371
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4SI52ZOHOK6524DI2TOW4DX6HPKNFNB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLZ3CBE3LKTSHIQYM6RKZYJ5PJ5IGTYG/
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.