SUSE SLED12 / SLES12 Security Update : xorg-x11-server (SUSE-SU-2017:3047-1)

critical Nessus Plugin ID 104776

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server fixes several issues. These security issues were fixed :

- CVE-2017-13721: Missing validation of shmseg resource id in Xext/XShm could lead to shared memory segments of other users beeing freed (bnc#1052984)

- CVE-2017-13723: A local denial of service via unusual characters in XkbAtomText and XkbStringText was fixed (bnc#1051150)

- CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12 187: Fixed unvalidated lengths in multiple extensions (bsc#1063034)

- CVE-2017-12183: Fixed some unvalidated lengths in the XFIXES extension. (bsc#1063035)

- CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Fixed various unvalidated lengths in the XFree86-VidMode/XFree86-DGA/XFree86-DRI extensions (bsc#1063037)

- CVE-2017-12179: Fixed an integer overflow and unvalidated length in (S)ProcXIBarrierReleasePointer in Xi (bsc#1063038)

- CVE-2017-12178: Fixed a wrong extra length check in ProcXIChangeHierarchy in Xi (bsc#1063039)

- CVE-2017-12177: Fixed an unvalidated variable-length request in ProcDbeGetVisualInfo (bsc#1063040)

- CVE-2017-12176: Fixed an unvalidated extra length in ProcEstablishConnection (bsc#1063041)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1884=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1884=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1884=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1884=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1884=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1884=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1884=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1022727

https://bugzilla.suse.com/show_bug.cgi?id=1051150

https://bugzilla.suse.com/show_bug.cgi?id=1052984

https://bugzilla.suse.com/show_bug.cgi?id=1061107

https://bugzilla.suse.com/show_bug.cgi?id=1063034

https://bugzilla.suse.com/show_bug.cgi?id=1063035

https://bugzilla.suse.com/show_bug.cgi?id=1063037

https://bugzilla.suse.com/show_bug.cgi?id=1063038

https://bugzilla.suse.com/show_bug.cgi?id=1063039

https://bugzilla.suse.com/show_bug.cgi?id=1063040

https://bugzilla.suse.com/show_bug.cgi?id=1063041

https://www.suse.com/security/cve/CVE-2017-12176/

https://www.suse.com/security/cve/CVE-2017-12177/

https://www.suse.com/security/cve/CVE-2017-12178/

https://www.suse.com/security/cve/CVE-2017-12179/

https://www.suse.com/security/cve/CVE-2017-12180/

https://www.suse.com/security/cve/CVE-2017-12181/

https://www.suse.com/security/cve/CVE-2017-12182/

https://www.suse.com/security/cve/CVE-2017-12183/

https://www.suse.com/security/cve/CVE-2017-12184/

https://www.suse.com/security/cve/CVE-2017-12185/

https://www.suse.com/security/cve/CVE-2017-12186/

https://www.suse.com/security/cve/CVE-2017-12187/

https://www.suse.com/security/cve/CVE-2017-13721/

https://www.suse.com/security/cve/CVE-2017-13723/

http://www.nessus.org/u?0d59c93a

Plugin Details

Severity: Critical

ID: 104776

File Name: suse_SU-2017-3047-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 11/27/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-debuginfo, p-cpe:/a:novell:suse_linux:xorg-x11-server-debugsource, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/22/2017

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-12176, CVE-2017-12177, CVE-2017-12178, CVE-2017-12179, CVE-2017-12180, CVE-2017-12181, CVE-2017-12182, CVE-2017-12183, CVE-2017-12184, CVE-2017-12185, CVE-2017-12186, CVE-2017-12187, CVE-2017-13721, CVE-2017-13723