Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71905
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2011:1834
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2011:1834.

The libXfont packages provide the X.Org libXfont runtime library. X.Org is
an open source implementation of the X Window System.

A buffer overflow flaw was found in the way the libXfont library, used by
the X.Org server, handled malformed font files compressed using UNIX
compress. A malicious, local user could exploit this issue to potentially
execute arbitrary code with the privileges of the X.Org server.
(CVE-2011-2895)

Users of libXfont should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running X.Org server instances
must be restarted for the update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-1834.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-2895
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
BugTraq ID: 49124
http://www.securityfocus.com/bid/49124
Debian Security Information: DSA-2293 (Google Search)
http://www.debian.org/security/2011/dsa-2293
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html
NETBSD Security Advisory: NetBSD-SA2011-007
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc
http://www.redhat.com/support/errata/RHSA-2011-1154.html
http://www.redhat.com/support/errata/RHSA-2011-1155.html
http://www.redhat.com/support/errata/RHSA-2011-1161.html
http://www.redhat.com/support/errata/RHSA-2011-1834.html
http://securitytracker.com/id?1025920
http://secunia.com/advisories/45544
http://secunia.com/advisories/45568
http://secunia.com/advisories/45599
http://secunia.com/advisories/45986
http://secunia.com/advisories/46127
http://secunia.com/advisories/48951
SuSE Security Announcement: SUSE-SU-2011:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html
SuSE Security Announcement: openSUSE-SU-2011:1299 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html
http://www.ubuntu.com/usn/USN-1191-1
XForce ISS Database: xorg-lzw-bo(69141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.