SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2018:3456-1)

medium Nessus Plugin ID 118457

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server provides the following fix :

Security issue fixed :

CVE-2018-14665: Local attackers could overwrite system files in any directory using the -logfile option and gain privileges (bsc#1111697)

Non security issues fixed: Do not write past the allocated buffer.
(bsc#1078383)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-xorg-x11-server-13843=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-xorg-x11-server-13843=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-xorg-x11-server-13843=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-xorg-x11-server-13843=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-xorg-x11-server-13843=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-xorg-x11-server-13843=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1078383

https://bugzilla.suse.com/show_bug.cgi?id=1111697

https://www.suse.com/security/cve/CVE-2018-14665/

http://www.nessus.org/u?6bfca343

Plugin Details

Severity: Medium

ID: 118457

File Name: suse_SU-2018-3456-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/26/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 6.1

Vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-xvnc, p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2018

Vulnerability Publication Date: 10/25/2018

Exploitable With

Metasploit (Xorg X11 Server SUID privilege escalation)

Reference Information

CVE: CVE-2018-14665

IAVB: 2018-B-0140