-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1195
         SUSE Security Update: Security update for xorg-x11-server
                              5 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          xorg-x11-server
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Modify Permissions    -- Existing Account
                  Read-only Data Access -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-4029 CVE-2011-4028 

Reference:        ESB-2011.1075

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for xorg-x11-server
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:1292-1
Rating:             important
References:         #722944 
Cross-References:   CVE-2011-4028 CVE-2011-4029
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


   This update fixes two security issues with the X server:

   * A local attacker could find out if a file exists by
   exploiting the way that Xorg creates its lock files.
   (CVE-2011-4028
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4028
   > )
   * A non-root local user could set the read permission
   for all users on any file or directory. (CVE-2011-4029
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4029
   > )

Indications:

   Please install this update.

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-xorg-x11-Xvnc-5479

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-xorg-x11-Xvnc-5479

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-xorg-x11-Xvnc-5479

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-xorg-x11-Xvnc-5479

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      xorg-x11-server-sdk-7.4-27.40.52.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

      xorg-x11-Xvnc-7.4-27.40.52.1
      xorg-x11-server-7.4-27.40.52.1
      xorg-x11-server-extra-7.4-27.40.52.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      xorg-x11-Xvnc-7.4-27.40.52.1
      xorg-x11-server-7.4-27.40.52.1
      xorg-x11-server-extra-7.4-27.40.52.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

      xorg-x11-Xvnc-7.4-27.40.52.1
      xorg-x11-server-7.4-27.40.52.1
      xorg-x11-server-extra-7.4-27.40.52.1


References:

   http://support.novell.com/security/cve/CVE-2011-4028.html
   http://support.novell.com/security/cve/CVE-2011-4029.html
   https://bugzilla.novell.com/722944
   http://download.novell.com/patch/finder/?keywords=a425a7733f910d0e1b72d89e91656ce9

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lmrW
-----END PGP SIGNATURE-----