exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-139

Mandriva Linux Security Advisory 2013-139
Posted Apr 11, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-139 - This fixes a format string vulnerability in the LogVHdrMessageVerb function in os/log.c when handling input device names in X.Org X11 server. MBS1 is not vulnerable to arbitrary code execution via this vulnerability because of the compiler options that were used to build it, but it can still cause a crash.

tags | advisory, arbitrary, code execution
systems | linux, mandriva
advisories | CVE-2012-2118
SHA-256 | e63a61137b8dc9155f12483be894288c9e8ca38e2ae8bfe52e9fc90e9f2ce85d

Mandriva Linux Security Advisory 2013-139

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:139
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : x11-server
Date : April 10, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

This fixes a format string vulnerability in the LogVHdrMessageVerb
function in os/log.c when handling input device names in X.Org X11
server (CVE-2012-2118).

MBS1 is not vulnerable to arbitrary code execution via this
vulnerability because of the compiler options that were used to build
it, but it can still cause a crash.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2118
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0299
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
00a312b53f5f738eb99136baa320b377 mbs1/x86_64/x11-server-1.11.4-12.1.mbs1.x86_64.rpm
5d7904e06c3ac9f9a2ec7ffc17e08e84 mbs1/x86_64/x11-server-common-1.11.4-12.1.mbs1.x86_64.rpm
0afd9ce4b40f61de739c6e044b18214d mbs1/x86_64/x11-server-devel-1.11.4-12.1.mbs1.x86_64.rpm
cd0740f1c1b38629c715d4928b5b073c mbs1/x86_64/x11-server-source-1.11.4-12.1.mbs1.noarch.rpm
f67e5502f5a3f539b63f3035b6d2bfeb mbs1/x86_64/x11-server-xdmx-1.11.4-12.1.mbs1.x86_64.rpm
0ade415fecb6b7025db51ca751713284 mbs1/x86_64/x11-server-xephyr-1.11.4-12.1.mbs1.x86_64.rpm
e876de003069ff43554b5df2bb44a92c mbs1/x86_64/x11-server-xfake-1.11.4-12.1.mbs1.x86_64.rpm
a063fca83d52a911533a0e65507593c5 mbs1/x86_64/x11-server-xfbdev-1.11.4-12.1.mbs1.x86_64.rpm
d77deac2203fab6cd1dcff00bee9c706 mbs1/x86_64/x11-server-xnest-1.11.4-12.1.mbs1.x86_64.rpm
0d404052d4611a66228afadf3ce406c9 mbs1/x86_64/x11-server-xorg-1.11.4-12.1.mbs1.x86_64.rpm
28d31da41ae4293f0565a25c385058bd mbs1/x86_64/x11-server-xvfb-1.11.4-12.1.mbs1.x86_64.rpm
f2c9457f6009e3d0f1b6cf29b575128f mbs1/SRPMS/x11-server-1.11.4-12.1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRZWOCmqjQ0CJFipgRAsWxAJwLgz1JpCiGvTEgKYKW/AC8wTjpsQCg6hrX
4uir2ZgG/O3KO+jNnlFYOpc=
=4lwv
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close