You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa DirectFB

Sigurnosni nedostaci programskog paketa DirectFB

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-55
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: DirectFB: Multiple vulnerabilities
Date: January 23, 2017
Bugs: #510472
ID: 201701-55

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in DirectFB, all of which
could allow remote attackers to execute arbitrary code.

Background
==========

DirectFB (Direct Frame Buffer) is a set of graphics APIs implemented on
top of the Linux Frame Buffer (fbdev) abstraction layer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/DirectFB < 1.7.5 >= 1.7.5

Description
===========

Multiple vulnerabilities have been discovered in DirectFB. Please
review the CVE identifiers referenced below for details.

Impact
======

Remote attackers could cause a Denial of Service condition or execute
arbitrary code via the Voodoo interface.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All DirectFB users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/DirectFB-1.7.5”

References
==========

[ 1 ] CVE-2014-2977
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2977
[ 2 ] CVE-2014-2978
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2978

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-55

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=2fU+
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0098-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa zlib

Otkriveni su sigurnosni nedostaci u programskom paketu zlib za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close