SUSE SLED11 / SLES11 Security Update : xorg-x11-server (SUSE-SU-2015:1025-1)

high Nessus Plugin ID 84116

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server fixes a regression introduced with the fix for CVE-2014-8092 :

CVE-2015-3418: Xserver: PutImage crashes Server when called with 0 height. (bsc#928520)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11 SP3 :

zypper in -t patch sdksp3-xorg-x11-Xvnc=10702

SUSE Linux Enterprise Server 11 SP3 for VMware :

zypper in -t patch slessp3-xorg-x11-Xvnc=10702

SUSE Linux Enterprise Server 11 SP3 :

zypper in -t patch slessp3-xorg-x11-Xvnc=10702

SUSE Linux Enterprise Desktop 11 SP3 :

zypper in -t patch sledsp3-xorg-x11-Xvnc=10702

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=928520

http://www.nessus.org/u?04b91d25

https://www.suse.com/security/cve/CVE-2015-3418/

http://www.nessus.org/u?b6f4ec26

Plugin Details

Severity: High

ID: 84116

File Name: suse_SU-2015-1025-1.nasl

Version: 2.13

Type: local

Agent: unix

Published: 6/11/2015

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-xvnc, p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2015

Vulnerability Publication Date: 12/10/2014

Reference Information

CVE: CVE-2014-8092, CVE-2015-3418

BID: 71595, 74328