X.Org: Multiple vulnerabilities Multiple vulnerabilities have been found in X.Org server and libraries, the worse of which allowing local attackers to execute arbitrary code. xorg-server 2017-04-10 2017-04-10 596182 611350 611352 611354 local, remote 1.19.2 1.19.2 1.0.9-r1 1.0.9-r1 1.1.2-r1 1.1.2-r1 0.9.10 0.9.10 1.7.7 1.7.7 1.5.1 1.5.1 5.0.3 5.0.3 1.0.11 1.0.11

X.Org X servers

Multiple vulnerabilities have been discovered in X.Org server and libraries. Please review the CVE identifiers referenced below for details.

A local or remote users can utilize the vulnerabilities to attach to the X.Org session as a user and execute arbitrary code.

There is no known workaround at this time.

All X.Org-server users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.19.2"

All libICE users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libICE-1.0.9-r1"

All libXdmcp users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXdmcp-1.1.2-r1"

All libXrender users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXrender-0.9.10"

All libXi users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXi-1.7.7"

All libXrandr users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXrandr-1.5.1"

All libXfixes users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXfixes-5.0.3"

All libXv users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/libXv-1.0.11"
CVE-2016-5407 CVE-2016-7942 CVE-2016-7943 CVE-2016-7944 CVE-2016-7945 CVE-2016-7946 CVE-2016-7947 CVE-2016-7948 CVE-2016-7949 CVE-2016-7950 CVE-2016-7953 CVE-2017-2624 CVE-2017-2625 CVE-2017-2626 whissi BlueKnight