RHEL 7 : X.org X11 libraries (RHSA-2017:1865)

critical Nessus Plugin ID 102147

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The X11 (Xorg) libraries provide library routines that are used within all X Window applications.

The following packages have been upgraded to a later upstream version:
libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224)

Security Fix(es) :

* An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file.
(CVE-2016-10164)

* It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users' sessions.
(CVE-2017-2625)

* It was discovered that libICE used a weak entropy to generate keys.
A local attacker could potentially use this flaw for session hijacking using the information available from the process list. (CVE-2017-2626)

Red Hat would like to thank Eric Sesterhenn (X41 D-Sec GmbH) for reporting CVE-2017-2625 and CVE-2017-2626.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2017:1865

https://access.redhat.com/security/cve/cve-2016-10164

https://access.redhat.com/security/cve/cve-2017-2625

https://access.redhat.com/security/cve/cve-2017-2626

Plugin Details

Severity: Critical

ID: 102147

File Name: redhat-RHSA-2017-1865.nasl

Version: 3.11

Type: local

Agent: unix

Published: 8/3/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:drm-utils, p-cpe:/a:redhat:enterprise_linux:libice, p-cpe:/a:redhat:enterprise_linux:libice-debuginfo, p-cpe:/a:redhat:enterprise_linux:libice-devel, p-cpe:/a:redhat:enterprise_linux:libx11, p-cpe:/a:redhat:enterprise_linux:libx11-common, p-cpe:/a:redhat:enterprise_linux:libx11-debuginfo, p-cpe:/a:redhat:enterprise_linux:libx11-devel, p-cpe:/a:redhat:enterprise_linux:libxaw, p-cpe:/a:redhat:enterprise_linux:libxaw-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxaw-devel, p-cpe:/a:redhat:enterprise_linux:libxcursor, p-cpe:/a:redhat:enterprise_linux:libxcursor-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxcursor-devel, p-cpe:/a:redhat:enterprise_linux:libxdmcp, p-cpe:/a:redhat:enterprise_linux:libxdmcp-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxdmcp-devel, p-cpe:/a:redhat:enterprise_linux:libxfixes, p-cpe:/a:redhat:enterprise_linux:libxfixes-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxfixes-devel, p-cpe:/a:redhat:enterprise_linux:libxfont, p-cpe:/a:redhat:enterprise_linux:libxfont-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxfont-devel, p-cpe:/a:redhat:enterprise_linux:libxfont2, p-cpe:/a:redhat:enterprise_linux:libxfont2-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxfont2-devel, p-cpe:/a:redhat:enterprise_linux:libxi, p-cpe:/a:redhat:enterprise_linux:libxi-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxi-devel, p-cpe:/a:redhat:enterprise_linux:libxpm, p-cpe:/a:redhat:enterprise_linux:libxpm-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxpm-devel, p-cpe:/a:redhat:enterprise_linux:libxrandr, p-cpe:/a:redhat:enterprise_linux:libxrandr-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxrandr-devel, p-cpe:/a:redhat:enterprise_linux:libxrender, p-cpe:/a:redhat:enterprise_linux:libxrender-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxrender-devel, p-cpe:/a:redhat:enterprise_linux:libxt, p-cpe:/a:redhat:enterprise_linux:libxt-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxt-devel, p-cpe:/a:redhat:enterprise_linux:libxtst, p-cpe:/a:redhat:enterprise_linux:libxtst-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxtst-devel, p-cpe:/a:redhat:enterprise_linux:libxv, p-cpe:/a:redhat:enterprise_linux:libxv-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxv-devel, p-cpe:/a:redhat:enterprise_linux:libxvmc, p-cpe:/a:redhat:enterprise_linux:libxvmc-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxvmc-devel, p-cpe:/a:redhat:enterprise_linux:libxxf86vm, p-cpe:/a:redhat:enterprise_linux:libxxf86vm-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxxf86vm-devel, p-cpe:/a:redhat:enterprise_linux:libdrm, p-cpe:/a:redhat:enterprise_linux:libdrm-debuginfo, p-cpe:/a:redhat:enterprise_linux:libdrm-devel, p-cpe:/a:redhat:enterprise_linux:libepoxy, p-cpe:/a:redhat:enterprise_linux:libepoxy-debuginfo, p-cpe:/a:redhat:enterprise_linux:libepoxy-devel, p-cpe:/a:redhat:enterprise_linux:libevdev, p-cpe:/a:redhat:enterprise_linux:libevdev-debuginfo, p-cpe:/a:redhat:enterprise_linux:libevdev-devel, p-cpe:/a:redhat:enterprise_linux:libevdev-utils, p-cpe:/a:redhat:enterprise_linux:libfontenc, p-cpe:/a:redhat:enterprise_linux:libfontenc-debuginfo, p-cpe:/a:redhat:enterprise_linux:libfontenc-devel, p-cpe:/a:redhat:enterprise_linux:libinput, p-cpe:/a:redhat:enterprise_linux:libinput-debuginfo, p-cpe:/a:redhat:enterprise_linux:libinput-devel, p-cpe:/a:redhat:enterprise_linux:libvdpau, p-cpe:/a:redhat:enterprise_linux:libvdpau-debuginfo, p-cpe:/a:redhat:enterprise_linux:libvdpau-devel, p-cpe:/a:redhat:enterprise_linux:libvdpau-docs, p-cpe:/a:redhat:enterprise_linux:libwacom, p-cpe:/a:redhat:enterprise_linux:libwacom-data, p-cpe:/a:redhat:enterprise_linux:libwacom-debuginfo, p-cpe:/a:redhat:enterprise_linux:libwacom-devel, p-cpe:/a:redhat:enterprise_linux:libxcb, p-cpe:/a:redhat:enterprise_linux:libxcb-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxcb-devel, p-cpe:/a:redhat:enterprise_linux:libxcb-doc, p-cpe:/a:redhat:enterprise_linux:libxkbcommon, p-cpe:/a:redhat:enterprise_linux:libxkbcommon-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxkbcommon-devel, p-cpe:/a:redhat:enterprise_linux:libxkbcommon-x11, p-cpe:/a:redhat:enterprise_linux:libxkbcommon-x11-devel, p-cpe:/a:redhat:enterprise_linux:libxkbfile, p-cpe:/a:redhat:enterprise_linux:libxkbfile-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxkbfile-devel, p-cpe:/a:redhat:enterprise_linux:mesa-debuginfo, p-cpe:/a:redhat:enterprise_linux:mesa-dri-drivers, p-cpe:/a:redhat:enterprise_linux:mesa-filesystem, p-cpe:/a:redhat:enterprise_linux:mesa-libegl, p-cpe:/a:redhat:enterprise_linux:mesa-libegl-devel, p-cpe:/a:redhat:enterprise_linux:mesa-libgl, p-cpe:/a:redhat:enterprise_linux:mesa-libgl-devel, p-cpe:/a:redhat:enterprise_linux:mesa-libgles, p-cpe:/a:redhat:enterprise_linux:mesa-libgles-devel, p-cpe:/a:redhat:enterprise_linux:mesa-libosmesa, p-cpe:/a:redhat:enterprise_linux:mesa-libosmesa-devel, p-cpe:/a:redhat:enterprise_linux:mesa-libgbm, p-cpe:/a:redhat:enterprise_linux:mesa-libgbm-devel, p-cpe:/a:redhat:enterprise_linux:mesa-libglapi, p-cpe:/a:redhat:enterprise_linux:mesa-libxatracker, p-cpe:/a:redhat:enterprise_linux:mesa-libxatracker-devel, p-cpe:/a:redhat:enterprise_linux:mesa-private-llvm, p-cpe:/a:redhat:enterprise_linux:mesa-private-llvm-debuginfo, p-cpe:/a:redhat:enterprise_linux:mesa-private-llvm-devel, p-cpe:/a:redhat:enterprise_linux:mesa-vulkan-drivers, p-cpe:/a:redhat:enterprise_linux:vulkan, p-cpe:/a:redhat:enterprise_linux:vulkan-debuginfo, p-cpe:/a:redhat:enterprise_linux:vulkan-devel, p-cpe:/a:redhat:enterprise_linux:vulkan-filesystem, p-cpe:/a:redhat:enterprise_linux:xcb-proto, p-cpe:/a:redhat:enterprise_linux:xkeyboard-config, p-cpe:/a:redhat:enterprise_linux:xkeyboard-config-devel, p-cpe:/a:redhat:enterprise_linux:xorg-x11-proto-devel, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2017

Vulnerability Publication Date: 2/1/2017

Reference Information

CVE: CVE-2016-10164, CVE-2017-2625, CVE-2017-2626

RHSA: 2017:1865