Executive Summary

Informations
Name CVE-2011-4028 First vendor Publication 2012-07-03
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The LockServer function in os/utils.c in X.Org xserver before 1.11.2 allows local users to determine the existence of arbitrary files via a symlink attack on a temporary lock file, which is handled differently if the file exists.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4028

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26975
 
Oval ID: oval:org.mitre.oval:def:26975
Title: RHSA-2012:0303 -- xorg-x11-server security and bug fix update (Low)
Description: X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the way the X.Org server handled lock files. A local user with access to the system console could use this flaw to determine the existence of a file in a directory not accessible to the user, via a symbolic link attack. (CVE-2011-4028) Red Hat would like to thank the researcher with the nickname vladz for reporting this issue. This update also fixes the following bugs: * In rare cases, if the front and back buffer of the miDbePositionWindow() function were not both allocated in video memory, or were both allocated in system memory, the X Window System sometimes terminated unexpectedly. A patch has been provided to address this issue and X no longer crashes in the described scenario. (BZ#596899) * Previously, when the miSetShape() function called the miRegionDestroy() function with a NULL region, X terminated unexpectedly if the backing store was enabled. Now, X no longer crashes in the described scenario. (BZ#676270) * On certain workstations running in 32-bit mode, the X11 mouse cursor occasionally became stuck near the left edge of the X11 screen. A patch has been provided to address this issue and the mouse cursor no longer becomes stuck in the described scenario. (BZ#529717) * On certain workstations with a dual-head graphics adapter using the r500 driver in Zaphod mode, the mouse pointer was confined to one monitor screen and could not move to the other screen. A patch has been provided to address this issue and the mouse cursor works properly across both screens. (BZ#559964) * Due to a double free operation, Xvfb (X virtual framebuffer) terminated unexpectedly with a segmentation fault randomly when the last client disconnected, that is when the server reset. This bug has been fixed in the miDCCloseScreen() function and Xvfb no longer crashes. (BZ#674741) * Starting the Xephyr server on an AMD64 or Intel 64 architecture with an integrated graphics adapter caused the server to terminate unexpectedly. This bug has been fixed in the code and Xephyr no longer crashes in the described scenario. (BZ#454409) * Previously, when a client made a request bigger than 1/4th of the limit advertised in the BigRequestsEnable reply, the X server closed the connection unexpectedly. With this update, the maxBigRequestSize variable has been added to the code to check the size of client requests, thus fixing this bug. (BZ#555000) * When an X client running on a big-endian system called the XineramaQueryScreens() function, the X server terminated unexpectedly. This bug has been fixed in the xf86Xinerama module and the X server no longer crashes in the described scenario. (BZ#588346) * When installing Red Hat Enterprise Linux 5 on an IBM eServer System p blade server, the installer did not set the correct mode on the built-in KVM (Keyboard-Video-Mouse). Consequently, the graphical installer took a very long time to appear and then was displayed incorrectly. A patch has been provided to address this issue and the graphical installer now works as expected in the described scenario. Note that this fix requires the Red Hat Enterprise Linux 5.8 kernel update. (BZ#740497) * Lines longer than 46,340 pixels can be drawn with one of the coordinates being negative. However, for dashed lines, the miPolyBuildPoly() function overflowed the "int" type when setting up edges for a section of a dashed line. Consequently, dashed segments were not drawn at all. An upstream patch has been applied to address this issue and dashed lines are now drawn correctly. (BZ#649810) All users of xorg-x11-server are advised to upgrade to these updated packages, which correct these issues. All running X.Org server instances must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2012:0303
CVE-2011-4028
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27652
 
Oval ID: oval:org.mitre.oval:def:27652
Title: ELSA-2012-0303 -- xorg-x11-server security and bug fix update (low)
Description: [1.1.1-48.90.0.1.el5] - Added oracle-enterprise-detect.patch - Replaced 'Red Hat' in spec file [1.1.1-48.90] - cve-2011-4028.patch: File existence disclosure vulnerability.
Family: unix Class: patch
Reference(s): ELSA-2012-0303
CVE-2011-4028
Version: 3
Platform(s): Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for xorg-x11-server openSUSE-SU-2012:0227-1 (xorg-x11-server)
File : nvt/gb_suse_2012_0227_1.nasl
2012-07-30 Name : CentOS Update for xorg-x11-server-common CESA-2012:0939 centos6
File : nvt/gb_CESA-2012_0939_xorg-x11-server-common_centos6.nasl
2012-06-22 Name : RedHat Update for xorg-x11-server RHSA-2012:0939-04
File : nvt/gb_RHSA-2012_0939-04_xorg-x11-server.nasl
2012-02-21 Name : RedHat Update for xorg-x11-server RHSA-2012:0303-03
File : nvt/gb_RHSA-2012_0303-03_xorg-x11-server.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-19 (xorg-server)
File : nvt/glsa_201110_19.nasl
2011-10-21 Name : Ubuntu Update for xorg-server USN-1232-1
File : nvt/gb_ubuntu_USN_1232_1.nasl
2011-10-21 Name : Ubuntu Update for xorg-server USN-1232-2
File : nvt/gb_ubuntu_USN_1232_2.nasl
2011-10-21 Name : Ubuntu Update for xorg-server USN-1232-3
File : nvt/gb_ubuntu_USN_1232_3.nasl
0000-00-00 Name : FreeBSD Ports: xorg-server
File : nvt/freebsd_xorg-server2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76668 X.Org xserver os/utils.c LockServer() Function File Locking Symlink File Enum...

Nessus® Vulnerability Scanner

Date Description
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20120417.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_xorg-x11-Xvnc-111201.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0303.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0939.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-dmx-120410.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xorg-x11-server-rdp-120410.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_xorg_x11_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0939.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0939.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0303.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-111124.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-19.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1232-3.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1232-2.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1232-1.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8441957cf9b411e0a78abcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cgit.freedesktop.org/xorg/xserver/commit/?id=6ba44b91e37622ef8c146d8f2...
MLIST http://lists.freedesktop.org/archives/xorg/2011-October/053680.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0939.html
SECUNIA http://secunia.com/advisories/46460
http://secunia.com/advisories/49579

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:09:26
  • Multiple Updates
2021-05-04 12:17:45
  • Multiple Updates
2021-04-22 01:21:03
  • Multiple Updates
2020-09-23 01:07:03
  • Multiple Updates
2020-09-03 01:07:17
  • Multiple Updates
2020-05-23 01:47:24
  • Multiple Updates
2020-05-23 00:32:05
  • Multiple Updates
2016-04-26 21:11:38
  • Multiple Updates
2015-03-28 13:27:08
  • Multiple Updates
2015-03-25 13:28:15
  • Multiple Updates
2015-01-21 13:25:00
  • Multiple Updates
2014-06-14 13:31:53
  • Multiple Updates
2014-02-17 11:05:52
  • Multiple Updates
2013-05-10 23:09:58
  • Multiple Updates