SUSE SLED12 / SLES12 Security Update : xorg-x11-server (SUSE-SU-2017:1675-1)

high Nessus Plugin ID 101059

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server provides the following fixes :

- Remove unused function with use-after-free issue.
(bsc#1025035)

- Use arc4random to generate cookies. (bsc#1025084)

- Prevent timing attack against MIT cookie. (bsc#1025029, CVE-2017-2624)

- XDrawArc performance improvement. (bsc#1019649)

- Re-enable indirect GLX by default. (bsc#1039042)

- Add IndirectGLX ServerFlags option which allows users to enable or disable indirect GLX. (bsc#1032509)

- Fix dashing in GLAMOR. (bsc#1021803)

- Fix X server crash on drawing dashed lines.
(bsc#1025985)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1037=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1037=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1037=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1037=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1019649

https://bugzilla.suse.com/show_bug.cgi?id=1021803

https://bugzilla.suse.com/show_bug.cgi?id=1025029

https://bugzilla.suse.com/show_bug.cgi?id=1025035

https://bugzilla.suse.com/show_bug.cgi?id=1025084

https://bugzilla.suse.com/show_bug.cgi?id=1025985

https://bugzilla.suse.com/show_bug.cgi?id=1032509

https://bugzilla.suse.com/show_bug.cgi?id=1039042

https://www.suse.com/security/cve/CVE-2017-2624/

http://www.nessus.org/u?c673d665

Plugin Details

Severity: High

ID: 101059

File Name: suse_SU-2017-1675-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 6/27/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-debuginfo, p-cpe:/a:novell:suse_linux:xorg-x11-server-debugsource, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/26/2017

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2017-2624