-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2013:259 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : x11-server Date : October 28, 2013 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Updated x11-server packages fix security vulnerability: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure (CVE-2013-4396). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396 http://advisories.mageia.org/MGASA-2013-0317.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 30cddbcc823b60321b1f1b115e32c414 mbs1/x86_64/x11-server-1.11.4-12.3.mbs1.x86_64.rpm 1b1a70d97e543a1ba309372fccdd4328 mbs1/x86_64/x11-server-common-1.11.4-12.3.mbs1.x86_64.rpm 59cb1fc0cbbc892bad1f91e43a34150c mbs1/x86_64/x11-server-devel-1.11.4-12.3.mbs1.x86_64.rpm 2669da2bab2158631f896581c41b6e27 mbs1/x86_64/x11-server-source-1.11.4-12.3.mbs1.noarch.rpm c64eb395ad695d13c50e1d664a5e57d6 mbs1/x86_64/x11-server-xdmx-1.11.4-12.3.mbs1.x86_64.rpm 88055d0e2ebf53743f0dbd60f91397d8 mbs1/x86_64/x11-server-xephyr-1.11.4-12.3.mbs1.x86_64.rpm 2b845efc575eeed2a52a3c0cd8a9e050 mbs1/x86_64/x11-server-xfake-1.11.4-12.3.mbs1.x86_64.rpm 1020a71c8701aa13a8e86397cb480879 mbs1/x86_64/x11-server-xfbdev-1.11.4-12.3.mbs1.x86_64.rpm 6fa4ae609de1f9b1a777fee88455097a mbs1/x86_64/x11-server-xnest-1.11.4-12.3.mbs1.x86_64.rpm 72110762ac5038d8959d8d6383c873b4 mbs1/x86_64/x11-server-xorg-1.11.4-12.3.mbs1.x86_64.rpm 0a587902acada7eddb4ea8ea21639f5f mbs1/x86_64/x11-server-xvfb-1.11.4-12.3.mbs1.x86_64.rpm 3c715e2d5e1de58d5e45e42fa8d34c4e mbs1/SRPMS/x11-server-1.11.4-12.3.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFSbpNKmqjQ0CJFipgRAppdAJ9ZbrVnvPmK391Fe3G0qa+ukoBRTQCgiZtI Lj9QODpHy1FPNwY8XVKBt88= =UZQG -----END PGP SIGNATURE-----