![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.120064 |
Categoría: | Amazon Linux Local Security Checks |
Título: | Amazon Linux: Security Advisory (ALAS-2015-470) |
Resumen: | The remote host is missing an update for the 'xorg-x11-server' package(s) announced via the ALAS-2015-470 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'xorg-x11-server' package(s) announced via the ALAS-2015-470 advisory. Vulnerability Insight: Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) Affected Software/OS: 'xorg-x11-server' package(s) on Amazon Linux. Solution: Please install the updated package(s). CVSS Score: 6.5 CVSS Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-8091 61947 http://secunia.com/advisories/61947 62292 http://secunia.com/advisories/62292 71597 http://www.securityfocus.com/bid/71597 DSA-3095 http://www.debian.org/security/2014/dsa-3095 GLSA-201504-06 https://security.gentoo.org/glsa/201504-06 MDVSA-2015:119 http://www.mandriva.com/security/advisories?name=MDVSA-2015:119 http://advisories.mageia.org/MGASA-2014-0532.html http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.x.org/wiki/Development/Security/Advisory-2014-12-09/ Common Vulnerability Exposure (CVE) ID: CVE-2014-8092 71595 http://www.securityfocus.com/bid/71595 http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Common Vulnerability Exposure (CVE) ID: CVE-2014-8093 71596 http://www.securityfocus.com/bid/71596 http://nvidia.custhelp.com/app/answers/detail/a_id/3610 Common Vulnerability Exposure (CVE) ID: CVE-2014-8094 71601 http://www.securityfocus.com/bid/71601 Common Vulnerability Exposure (CVE) ID: CVE-2014-8095 71599 http://www.securityfocus.com/bid/71599 Common Vulnerability Exposure (CVE) ID: CVE-2014-8096 71598 http://www.securityfocus.com/bid/71598 Common Vulnerability Exposure (CVE) ID: CVE-2014-8097 71604 http://www.securityfocus.com/bid/71604 Common Vulnerability Exposure (CVE) ID: CVE-2014-8098 71606 http://www.securityfocus.com/bid/71606 Common Vulnerability Exposure (CVE) ID: CVE-2014-8099 71600 http://www.securityfocus.com/bid/71600 Common Vulnerability Exposure (CVE) ID: CVE-2014-8100 71602 http://www.securityfocus.com/bid/71602 Common Vulnerability Exposure (CVE) ID: CVE-2014-8101 71605 http://www.securityfocus.com/bid/71605 Common Vulnerability Exposure (CVE) ID: CVE-2014-8102 71608 http://www.securityfocus.com/bid/71608 Common Vulnerability Exposure (CVE) ID: CVE-2014-8103 |
Copyright | Copyright (C) 2015 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |