exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-259

Mandriva Linux Security Advisory 2013-259
Posted Oct 28, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-259 - Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.

tags | advisory, remote, denial of service, arbitrary
systems | linux, mandriva
advisories | CVE-2013-4396
SHA-256 | d73de32034766dc93737b3ea8cb07c6ae13f7aee39585ad2d16563b6745e2abb

Mandriva Linux Security Advisory 2013-259

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:259
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : x11-server
Date : October 28, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated x11-server packages fix security vulnerability:

Use-after-free vulnerability in the doImageText function in
dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11
allows remote authenticated users to cause a denial of service (daemon
crash) or possibly execute arbitrary code via a crafted ImageText
request that triggers memory-allocation failure (CVE-2013-4396).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396
http://advisories.mageia.org/MGASA-2013-0317.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
30cddbcc823b60321b1f1b115e32c414 mbs1/x86_64/x11-server-1.11.4-12.3.mbs1.x86_64.rpm
1b1a70d97e543a1ba309372fccdd4328 mbs1/x86_64/x11-server-common-1.11.4-12.3.mbs1.x86_64.rpm
59cb1fc0cbbc892bad1f91e43a34150c mbs1/x86_64/x11-server-devel-1.11.4-12.3.mbs1.x86_64.rpm
2669da2bab2158631f896581c41b6e27 mbs1/x86_64/x11-server-source-1.11.4-12.3.mbs1.noarch.rpm
c64eb395ad695d13c50e1d664a5e57d6 mbs1/x86_64/x11-server-xdmx-1.11.4-12.3.mbs1.x86_64.rpm
88055d0e2ebf53743f0dbd60f91397d8 mbs1/x86_64/x11-server-xephyr-1.11.4-12.3.mbs1.x86_64.rpm
2b845efc575eeed2a52a3c0cd8a9e050 mbs1/x86_64/x11-server-xfake-1.11.4-12.3.mbs1.x86_64.rpm
1020a71c8701aa13a8e86397cb480879 mbs1/x86_64/x11-server-xfbdev-1.11.4-12.3.mbs1.x86_64.rpm
6fa4ae609de1f9b1a777fee88455097a mbs1/x86_64/x11-server-xnest-1.11.4-12.3.mbs1.x86_64.rpm
72110762ac5038d8959d8d6383c873b4 mbs1/x86_64/x11-server-xorg-1.11.4-12.3.mbs1.x86_64.rpm
0a587902acada7eddb4ea8ea21639f5f mbs1/x86_64/x11-server-xvfb-1.11.4-12.3.mbs1.x86_64.rpm
3c715e2d5e1de58d5e45e42fa8d34c4e mbs1/SRPMS/x11-server-1.11.4-12.3.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSbpNKmqjQ0CJFipgRAppdAJ9ZbrVnvPmK391Fe3G0qa+ukoBRTQCgiZtI
Lj9QODpHy1FPNwY8XVKBt88=
=UZQG
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close