Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.850769
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for xorg-x11-libs (SUSE-SU-2015:0674-1)
Summary:The remote host is missing an update for the 'xorg-x11-libs'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'xorg-x11-libs'
package(s) announced via the referenced advisory.

Vulnerability Insight:
LibXFont was updated to fix security problems that could be used by local
attackers to gain X server privileges (root).

The following security issues have been fixed:

*

CVE-2015-1802: The bdf parser reads a count for the number of
properties defined in a font from the font file, and allocates arrays with
entries for each property based on that count. It never checked to see if
that count was negative, or large enough to overflow when multiplied by
the size of the structures being allocated, and could thus allocate the
wrong buffer size, leading to out of bounds writes.

*

CVE-2015-1803: If the bdf parser failed to parse the data for the
bitmap for any character, it would proceed with an invalid pointer to the
bitmap data and later crash when trying to read the bitmap from that
pointer.

*

CVE-2015-1804: The bdf parser read metrics values as 32-bit
integers, but stored them into 16-bit integers. Overflows could occur in
various operations leading to out-of-bounds memory access.

Security Issues:

* CVE-2015-1802

* CVE-2015-1803

* CVE-2015-1804

Affected Software/OS:
xorg-x11-libs on SUSE Linux Enterprise Server 11 SP3

Solution:
Please install the updated package(s).

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1802
BugTraq ID: 73277
http://www.securityfocus.com/bid/73277
Debian Security Information: DSA-3194 (Google Search)
http://www.debian.org/security/2015/dsa-3194
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152497.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152838.html
https://security.gentoo.org/glsa/201507-21
http://www.mandriva.com/security/advisories?name=MDVSA-2015:145
http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/
RedHat Security Advisories: RHSA-2015:1708
http://rhn.redhat.com/errata/RHSA-2015-1708.html
http://www.securitytracker.com/id/1031935
SuSE Security Announcement: SUSE-SU-2015:0674 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0702 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0614 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00032.html
http://www.ubuntu.com/usn/USN-2536-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1803
BugTraq ID: 73280
http://www.securityfocus.com/bid/73280
Common Vulnerability Exposure (CVE) ID: CVE-2015-1804
BugTraq ID: 73279
http://www.securityfocus.com/bid/73279
SuSE Security Announcement: openSUSE-SU-2015:2300 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00074.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.