CentOS 7 : libICE / libX11 / libXaw / libXcursor / libXdmcp / libXfixes / libXfont / libXfont2 / etc (CESA-2017:1865)

critical Nessus Plugin ID 102740

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The X11 (Xorg) libraries provide library routines that are used within all X Window applications.

The following packages have been upgraded to a later upstream version:
libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224)

Security Fix(es) :

* An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file.
(CVE-2016-10164)

* It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users' sessions.
(CVE-2017-2625)

* It was discovered that libICE used a weak entropy to generate keys.
A local attacker could potentially use this flaw for session hijacking using the information available from the process list. (CVE-2017-2626)

Red Hat would like to thank Eric Sesterhenn (X41 D-Sec GmbH) for reporting CVE-2017-2625 and CVE-2017-2626.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?166c5e9c

http://www.nessus.org/u?6ef14f4c

http://www.nessus.org/u?9b9095bf

http://www.nessus.org/u?be206971

http://www.nessus.org/u?42dd0d2a

http://www.nessus.org/u?6d1c2f35

http://www.nessus.org/u?55e439ae

http://www.nessus.org/u?0f831a43

http://www.nessus.org/u?f15140e2

http://www.nessus.org/u?cc328e96

http://www.nessus.org/u?bc6807e2

http://www.nessus.org/u?6649d2ce

http://www.nessus.org/u?fed46cd4

http://www.nessus.org/u?c6ad6a04

http://www.nessus.org/u?3920b485

http://www.nessus.org/u?3e5332b3

http://www.nessus.org/u?2d283952

http://www.nessus.org/u?d66f7d3a

http://www.nessus.org/u?1c95ed42

http://www.nessus.org/u?176b1b32

http://www.nessus.org/u?2a6bf037

http://www.nessus.org/u?c45f4b56

http://www.nessus.org/u?ff41a9ad

http://www.nessus.org/u?7f895ff1

http://www.nessus.org/u?11c36ee0

http://www.nessus.org/u?202286cf

http://www.nessus.org/u?8751d95f

http://www.nessus.org/u?79e32cf4

http://www.nessus.org/u?2822f355

http://www.nessus.org/u?2b07ca9a

http://www.nessus.org/u?f2c20b15

http://www.nessus.org/u?002a40e0

http://www.nessus.org/u?809e61ea

Plugin Details

Severity: Critical

ID: 102740

File Name: centos_RHSA-2017-1865.nasl

Version: 3.8

Type: local

Agent: unix

Published: 8/25/2017

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-10164

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:drm-utils, p-cpe:/a:centos:centos:libice, p-cpe:/a:centos:centos:libice-devel, p-cpe:/a:centos:centos:libx11, p-cpe:/a:centos:centos:libx11-common, p-cpe:/a:centos:centos:libx11-devel, p-cpe:/a:centos:centos:libxaw, p-cpe:/a:centos:centos:libxaw-devel, p-cpe:/a:centos:centos:libxcursor, p-cpe:/a:centos:centos:libxcursor-devel, p-cpe:/a:centos:centos:libxdmcp, p-cpe:/a:centos:centos:libxdmcp-devel, p-cpe:/a:centos:centos:libxfixes, p-cpe:/a:centos:centos:libxfixes-devel, p-cpe:/a:centos:centos:libxfont, p-cpe:/a:centos:centos:libxkbfile, p-cpe:/a:centos:centos:libxkbfile-devel, p-cpe:/a:centos:centos:mesa-dri-drivers, p-cpe:/a:centos:centos:mesa-filesystem, p-cpe:/a:centos:centos:mesa-libegl, p-cpe:/a:centos:centos:mesa-libegl-devel, p-cpe:/a:centos:centos:mesa-libgl, p-cpe:/a:centos:centos:mesa-libgl-devel, p-cpe:/a:centos:centos:mesa-libgles, p-cpe:/a:centos:centos:mesa-libgles-devel, p-cpe:/a:centos:centos:libxfont-devel, p-cpe:/a:centos:centos:libxfont2, p-cpe:/a:centos:centos:libxfont2-devel, p-cpe:/a:centos:centos:libxi, p-cpe:/a:centos:centos:libxi-devel, p-cpe:/a:centos:centos:libxpm, p-cpe:/a:centos:centos:libxpm-devel, p-cpe:/a:centos:centos:libxrandr, p-cpe:/a:centos:centos:libxrandr-devel, p-cpe:/a:centos:centos:libxrender, p-cpe:/a:centos:centos:libxrender-devel, p-cpe:/a:centos:centos:libxt, p-cpe:/a:centos:centos:libxt-devel, p-cpe:/a:centos:centos:libxtst, p-cpe:/a:centos:centos:libxtst-devel, p-cpe:/a:centos:centos:libxv, p-cpe:/a:centos:centos:libxv-devel, p-cpe:/a:centos:centos:libxvmc, p-cpe:/a:centos:centos:libxvmc-devel, p-cpe:/a:centos:centos:libxxf86vm, p-cpe:/a:centos:centos:libxxf86vm-devel, p-cpe:/a:centos:centos:libdrm, p-cpe:/a:centos:centos:libdrm-devel, p-cpe:/a:centos:centos:libepoxy, p-cpe:/a:centos:centos:libepoxy-devel, p-cpe:/a:centos:centos:libevdev, p-cpe:/a:centos:centos:libevdev-devel, p-cpe:/a:centos:centos:libevdev-utils, p-cpe:/a:centos:centos:libfontenc, p-cpe:/a:centos:centos:libfontenc-devel, p-cpe:/a:centos:centos:libinput, p-cpe:/a:centos:centos:libinput-devel, p-cpe:/a:centos:centos:libvdpau, p-cpe:/a:centos:centos:libvdpau-devel, p-cpe:/a:centos:centos:libvdpau-docs, p-cpe:/a:centos:centos:libwacom, p-cpe:/a:centos:centos:libwacom-data, p-cpe:/a:centos:centos:libwacom-devel, p-cpe:/a:centos:centos:libxcb, p-cpe:/a:centos:centos:libxcb-devel, p-cpe:/a:centos:centos:mesa-libosmesa, p-cpe:/a:centos:centos:mesa-libosmesa-devel, p-cpe:/a:centos:centos:mesa-libgbm, p-cpe:/a:centos:centos:mesa-libgbm-devel, p-cpe:/a:centos:centos:mesa-libglapi, p-cpe:/a:centos:centos:mesa-libxatracker, p-cpe:/a:centos:centos:mesa-libxatracker-devel, p-cpe:/a:centos:centos:mesa-private-llvm, p-cpe:/a:centos:centos:mesa-private-llvm-devel, p-cpe:/a:centos:centos:mesa-vdpau-drivers, p-cpe:/a:centos:centos:mesa-vulkan-drivers, p-cpe:/a:centos:centos:vulkan, p-cpe:/a:centos:centos:vulkan-devel, p-cpe:/a:centos:centos:vulkan-filesystem, p-cpe:/a:centos:centos:xcb-proto, p-cpe:/a:centos:centos:xkeyboard-config, p-cpe:/a:centos:centos:xkeyboard-config-devel, p-cpe:/a:centos:centos:xorg-x11-proto-devel, cpe:/o:centos:centos:7, p-cpe:/a:centos:centos:libxcb-doc, p-cpe:/a:centos:centos:libxkbcommon, p-cpe:/a:centos:centos:libxkbcommon-devel, p-cpe:/a:centos:centos:libxkbcommon-x11, p-cpe:/a:centos:centos:libxkbcommon-x11-devel

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/23/2017

Vulnerability Publication Date: 2/1/2017

Reference Information

CVE: CVE-2016-10164, CVE-2017-2625, CVE-2017-2626

RHSA: 2017:1865