[ MDVSA-2013:139 ] x11-server

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:139
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : x11-server
 Date    : April 10, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 This fixes a format string vulnerability in the LogVHdrMessageVerb
 function in os/log.c when handling input device names in X.Org X11
 server (CVE-2012-2118).
 
 MBS1 is not vulnerable to arbitrary code execution via this
 vulnerability because of the compiler options that were used to build
 it, but it can still cause a crash.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2118
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0299
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 00a312b53f5f738eb99136baa320b377  mbs1/x86_64/x11-server-1.11.4-12.1.mbs1.x86_64.rpm
 5d7904e06c3ac9f9a2ec7ffc17e08e84  mbs1/x86_64/x11-server-common-1.11.4-12.1.mbs1.x86_64.rpm
 0afd9ce4b40f61de739c6e044b18214d  mbs1/x86_64/x11-server-devel-1.11.4-12.1.mbs1.x86_64.rpm
 cd0740f1c1b38629c715d4928b5b073c  mbs1/x86_64/x11-server-source-1.11.4-12.1.mbs1.noarch.rpm
 f67e5502f5a3f539b63f3035b6d2bfeb  mbs1/x86_64/x11-server-xdmx-1.11.4-12.1.mbs1.x86_64.rpm
 0ade415fecb6b7025db51ca751713284  mbs1/x86_64/x11-server-xephyr-1.11.4-12.1.mbs1.x86_64.rpm
 e876de003069ff43554b5df2bb44a92c  mbs1/x86_64/x11-server-xfake-1.11.4-12.1.mbs1.x86_64.rpm
 a063fca83d52a911533a0e65507593c5  mbs1/x86_64/x11-server-xfbdev-1.11.4-12.1.mbs1.x86_64.rpm
 d77deac2203fab6cd1dcff00bee9c706  mbs1/x86_64/x11-server-xnest-1.11.4-12.1.mbs1.x86_64.rpm
 0d404052d4611a66228afadf3ce406c9  mbs1/x86_64/x11-server-xorg-1.11.4-12.1.mbs1.x86_64.rpm
 28d31da41ae4293f0565a25c385058bd  mbs1/x86_64/x11-server-xvfb-1.11.4-12.1.mbs1.x86_64.rpm 
 f2c9457f6009e3d0f1b6cf29b575128f  mbs1/SRPMS/x11-server-1.11.4-12.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZWOCmqjQ0CJFipgRAsWxAJwLgz1JpCiGvTEgKYKW/AC8wTjpsQCg6hrX
4uir2ZgG/O3KO+jNnlFYOpc=
=4lwv
-----END PGP SIGNATURE-----





[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux