Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2018.0011
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2018-0011)
Resumen:The remote host is missing an update for the 'libx11, libxfixes, libxi, libxrandr, libxrender, libxtst, libxv, libxvmc' package(s) announced via the MGASA-2018-0011 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libx11, libxfixes, libxi, libxrandr, libxrender, libxtst, libxv, libxvmc' package(s) announced via the MGASA-2018-0011 advisory.

Vulnerability Insight:
The XvQueryAdaptors and XvQueryEncodings functions in X.org libXv before
1.0.11 allow remote X servers to trigger out-of-bounds memory access
operations via vectors involving length specifications in received data
(CVE-2016-5407).

The XGetImage function in X.org libX11 before 1.6.4 might allow remote X
servers to gain privileges via vectors involving image type and geometry,
which triggers out-of-bounds read operations (CVE-2016-7942).

The XListFonts function in X.org libX11 before 1.6.4 might allow remote X
servers to gain privileges via vectors involving length fields, which
trigger out-of-bounds write operations (CVE-2016-7943).

Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might
allow remote X servers to gain privileges via a length value of INT_MAX,
which triggers the client to stop reading data and get out of sync
(CVE-2016-7944).

Multiple integer overflows in X.org libXi before 1.7.7 allow remote X
servers to cause a denial of service (out-of-bounds memory access or
infinite loop) via vectors involving length fields (CVE-2016-7945).

X.org libXi before 1.7.7 allows remote X servers to cause a denial of
service (infinite loop) via vectors involving length fields
(CVE-2016-7946).

Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X
servers to trigger out-of-bounds write operations via a crafted response
(CVE-2016-7947).

X.org libXrandr before 1.5.1 allows remote X servers to trigger
out-of-bounds write operations by leveraging mishandling of reply data
(CVE-2016-7948).

Multiple buffer overflows in the XvQueryAdaptors and XvQueryEncodings
functions in X.org libXrender before 0.9.10 allow remote X servers to
trigger out-of-bounds write operations via vectors involving length fields
(CVE-2016-7949).

The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows
remote X servers to trigger out-of-bounds write operations via vectors
involving filter name lengths (CVE-2016-7950).

Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X
servers to trigger out-of-bounds memory access operations by leveraging
the lack of range checks (CVE-2016-7951).

X.org libXtst before 1.2.3 allows remote X servers to cause a denial of
service (infinite loop) via a reply in the XRecordStartOfData,
XRecordEndOfData, or XRecordClientDied category without a client sequence
and with attached data (CVE-2016-7952).

Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to
have unspecified impact via an empty string (CVE-2016-7953).

Affected Software/OS:
'libx11, libxfixes, libxi, libxrandr, libxrender, libxtst, libxv, libxvmc' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-5407
BugTraq ID: 93368
http://www.securityfocus.com/bid/93368
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AE2VJOFA3EZA566RERQB54TFY56FROZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3IA7BLB4C3JOYVU6UASGUJQJKUF6TO7E/
https://security.gentoo.org/glsa/201704-03
http://www.openwall.com/lists/oss-security/2016/10/04/4
http://www.openwall.com/lists/oss-security/2016/10/04/2
https://lists.x.org/archives/xorg-announce/2016-October/002720.html
http://www.securitytracker.com/id/1036945
Common Vulnerability Exposure (CVE) ID: CVE-2016-7942
BugTraq ID: 93363
http://www.securityfocus.com/bid/93363
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMCVDXMFPXR7QGMKDG22WPPJCXH2X3L7/
https://usn.ubuntu.com/3758-1/
https://usn.ubuntu.com/3758-2/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7943
BugTraq ID: 93362
http://www.securityfocus.com/bid/93362
Common Vulnerability Exposure (CVE) ID: CVE-2016-7944
BugTraq ID: 93361
http://www.securityfocus.com/bid/93361
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GE43MDCRGS4R7MRRZNVSLREHRLU5OHCV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4CE6VJWBMOWLSCH4OP4TAEPIA7NP53ON/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7945
BugTraq ID: 93364
http://www.securityfocus.com/bid/93364
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C3NTWIWSQ575GREBVAOUQUIMDL5CDVGP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVTZ2XLPKLASQUIQA2GMKKAUOQIUMM7I/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7946
BugTraq ID: 93374
http://www.securityfocus.com/bid/93374
Common Vulnerability Exposure (CVE) ID: CVE-2016-7947
BugTraq ID: 93365
http://www.securityfocus.com/bid/93365
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7662OZWCSTLRPKS6R3E4Y4M26BSVAAM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74FFOHWYIKQZTJLRJWDMJ4W3WYBELUUG/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7948
BugTraq ID: 93373
http://www.securityfocus.com/bid/93373
Common Vulnerability Exposure (CVE) ID: CVE-2016-7949
BugTraq ID: 93366
http://www.securityfocus.com/bid/93366
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHUT5YOSWVMBJNWZGUQNZRBFIZKRM4A6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WCKZFMZ76APAVMIRCUKKHEB4GAS7ZUP/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7950
BugTraq ID: 93369
http://www.securityfocus.com/bid/93369
Common Vulnerability Exposure (CVE) ID: CVE-2016-7951
BugTraq ID: 93370
http://www.securityfocus.com/bid/93370
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AFLHX7WNEUXXDAGR324T35L5P6RRR7GE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RVEUZRHYY3AJEKMFQ4DS7DX3Y2AICFP7/
Common Vulnerability Exposure (CVE) ID: CVE-2016-7952
BugTraq ID: 93375
http://www.securityfocus.com/bid/93375
Common Vulnerability Exposure (CVE) ID: CVE-2016-7953
BugTraq ID: 93371
http://www.securityfocus.com/bid/93371
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4SI52ZOHOK6524DI2TOW4DX6HPKNFNB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLZ3CBE3LKTSHIQYM6RKZYJ5PJ5IGTYG/
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.