[security-announce] openSUSE-SU-2012:0227-1: important: xorg-x11-server

[security-announce] openSUSE-SU-2012:0227-1: important: xorg-x11-server
09-Feb-2012 12:10

openSUSE Security Update: xorg-x11-server ______________________________________________________________________________ Announcement ID: openSUSE-SU-2012:0227-1 Rating: important References: #722944 Cross-References: CVE-2011-4028 CVE-2011-4029 Affected …

More…

Oh! A security update for openSUSE 11.3 although it has already reached its end of live (EOL)/end of official support.
Regards
Martin

[security-announce] openSUSE-SU-2012:0227-1: important: xorg-x11-server](http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00008.html)

[security-announce] openSUSE-SU-2012:0227-1: important: xorg-x11-server

From: opensuse-security@xxxxxxxxxxxx
Date: Thu, 9 Feb 2012 19:10:34 +0100 (CET)
Message-id: <20120209181034.B11EA320E0@maintenance.suse.de>

openSUSE Security Update: xorg-x11-server


Announcement ID: openSUSE-SU-2012:0227-1
Rating: important
References: #722944
Cross-References: CVE-2011-4028 CVE-2011-4029
Affected Products:
openSUSE 11.3


An update that fixes two vulnerabilities is now available.

Description:

The X server had two security issues and one bug that is
fixed by this update.

CVE-2011-4028: It is possible for a local attacker to
deduce if a file exists or not by exploiting the way that
Xorg creates its lock files.

CVE-2011-4029: It is possible for a non-root local user to
set the read permission for all users on any file or
directory.

Special Instructions and Notes:

Please reboot the system after installing this update.This
update triggers a restart of the software management stack.
More updates will be available for installation after
applying this update and restarting the application. This
update triggers a restart of the software management stack.
More updates will be available for installation after
applying this update and restarting the application.

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

  • openSUSE 11.3:

zypper in -t patch xorg-x11-Xvnc-5490

To bring your system up-to-date, use “zypper patch”.

Package List:

  • openSUSE 11.3 (i586 x86_64):

xorg-x11-Xvnc-7.5_1.8.0-10.15.2
xorg-x11-server-7.5_1.8.0-10.15.2
xorg-x11-server-extra-7.5_1.8.0-10.15.2
xorg-x11-server-sdk-7.5_1.8.0-10.15.2

References:

http://support.novell.com/security/cve/CVE-2011-4028.html
http://support.novell.com/security/cve/CVE-2011-4029.html
https://bugzilla.novell.com/722944


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@xxxxxxxxxxxx
For additional commands, e-mail: opensuse-security-announce+help@xxxxxxxxxxxx

On 02/13/2012 03:26 PM, pistazienfresser wrote:
> Oh! A security update for openSUSE 11.3 although it has already reached
> its end of live (EOL)/end of official support.

nice catch!! maybe they intended to aim it at SLEx 11 SPx, and need a
bug to help their aim??


DD
Read what Distro Watch writes: http://tinyurl.com/SUSEonDW