![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.70967 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu USN-1232-3 (xserver-xorg-core) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to xserver-xorg-core announced via advisory USN-1232-3. Details: USN-1232-1 fixed vulnerabilities in the X.Org X server. A regression was found on Ubuntu 10.04 LTS that affected GLX support, and USN-1232-2 was released to temporarily disable the problematic security fix. This update includes a revised fix for CVE-2010-4818. We apologize for the inconvenience. Original advisory details: It was discovered that the X server incorrectly handled certain malformed input. An authorized attacker could exploit this to cause the X server to crash, leading to a denial or service, or possibly execute arbitrary code with root privileges. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-4818) It was discovered that the X server incorrectly handled certain malformed input. An authorized attacker could exploit this to cause the X server to crash, leading to a denial or service, or possibly read arbitrary data from the X server process. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-4819) Vladz discovered that the X server incorrectly handled lock files. A local attacker could use this flaw to determine if a file existed or not. (CVE-2011-4028) Vladz discovered that the X server incorrectly handled setting lock file permissions. A local attacker could use this flaw to gain read permissions on arbitrary files and view sensitive information. (CVE-2011-4029) Solution: The problem can be corrected by updating your system to the following package versions: Ubuntu 10.10: xserver-xorg-core 2:1.9.0-0ubuntu7.6 Ubuntu 10.04 LTS: xserver-xorg-core 2:1.7.6-2ubuntu7.10 http://www.securityspace.com/smysecure/catid.html?in=USN-1232-3 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-4818 RHSA-2011:1359 http://rhn.redhat.com/errata/RHSA-2011-1359.html RHSA-2011:1360 http://rhn.redhat.com/errata/RHSA-2011-1360.html [oss-security] 20110922 CVE Request: Missing input sanitation in various X GLX calls http://www.openwall.com/lists/oss-security/2011/09/22/7 [oss-security] 20110923 Re: CVE Request: Missing input sanitation in various X GLX calls http://www.openwall.com/lists/oss-security/2011/09/23/4 http://www.openwall.com/lists/oss-security/2011/09/23/6 http://cgit.freedesktop.org/xorg/xserver/commit?id=3f0d3f4d97bce75c1828635c322b6560a45a037f http://cgit.freedesktop.org/xorg/xserver/commit?id=6c69235a9dfc52e4b4e47630ff4bab1a820eb543 http://cgit.freedesktop.org/xorg/xserver/commit?id=ec9c97c6bf70b523bc500bd3adf62176f1bb33a4 https://bugs.freedesktop.org/show_bug.cgi?id=28823 https://bugzilla.redhat.com/show_bug.cgi?id=740954 Common Vulnerability Exposure (CVE) ID: CVE-2010-4819 1026149 http://securitytracker.com/id?1026149 [oss-security] 20110922 CVE Request: X.org ProcRenderGlyps input sanitation issue http://www.openwall.com/lists/oss-security/2011/09/22/8 [oss-security] 20110923 Re: CVE Request: X.org ProcRenderGlyps input sanitation issue http://www.openwall.com/lists/oss-security/2011/09/23/5 http://aix.software.ibm.com/aix/efixes/security/X_advisory2.asc http://cgit.freedesktop.org/xorg/xserver/commit/render/render.c?id=5725849a1b427cd4a72b84e57f211edb35838718 https://bugs.freedesktop.org/show_bug.cgi?id=28801 Common Vulnerability Exposure (CVE) ID: CVE-2011-4028 http://lists.freedesktop.org/archives/xorg/2011-October/053680.html RedHat Security Advisories: RHSA-2012:0939 http://rhn.redhat.com/errata/RHSA-2012-0939.html http://secunia.com/advisories/46460 http://secunia.com/advisories/49579 Common Vulnerability Exposure (CVE) ID: CVE-2011-4029 |
Copyright | Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |