CentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi / libXinerama / libXp / libXrandr / etc (CESA-2014:1436)

medium Nessus Plugin ID 79182

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated X11 client libraries packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The X11 (Xorg) libraries provide library routines that are used within all X Window applications.

Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system.
(CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064)

Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066)

A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11's libXi runtime library handled signed numbers.
A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client.
(CVE-2013-1995)

A flaw was found in the way the X.Org X11 libXt runtime library used uninitialized pointers. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-2005)

Two stack-based buffer overflow flaws were found in the way libX11, the Core X11 protocol client library, processed certain user-specified files. A malicious X11 server could possibly use this flaw to crash an X11 client via a specially crafted file. (CVE-2013-2004)

The xkeyboard-config package has been upgraded to upstream version 2.11, which provides a number of bug fixes and enhancements over the previous version. (BZ#1077471)

This update also fixes the following bugs :

* Previously, updating the mesa-libGL package did not update the libX11 package, although it was listed as a dependency of mesa-libGL.
This bug has been fixed and updating mesa-libGL now updates all dependent packages as expected. (BZ#1054614)

* Previously, closing a customer application could occasionally cause the X Server to terminate unexpectedly. After this update, the X Server no longer hangs when a user closes a customer application.
(BZ#971626)

All X11 client libraries users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3b79cc02

http://www.nessus.org/u?01c3d512

http://www.nessus.org/u?20d1cc19

http://www.nessus.org/u?de1e7678

http://www.nessus.org/u?4c5e9be1

http://www.nessus.org/u?7db4ea17

http://www.nessus.org/u?cc226c84

http://www.nessus.org/u?2db4cd33

http://www.nessus.org/u?8d22dfbb

http://www.nessus.org/u?501edd75

http://www.nessus.org/u?ed66b158

http://www.nessus.org/u?08882ff6

http://www.nessus.org/u?d4e0bef2

http://www.nessus.org/u?366095e8

http://www.nessus.org/u?405b97cb

http://www.nessus.org/u?b76f6a57

http://www.nessus.org/u?02385819

http://www.nessus.org/u?cb5d4eea

http://www.nessus.org/u?d465ad21

http://www.nessus.org/u?d752e61c

http://www.nessus.org/u?a7aa0b43

http://www.nessus.org/u?391fbefa

Plugin Details

Severity: Medium

ID: 79182

File Name: centos_RHSA-2014-1436.nasl

Version: 1.17

Type: local

Agent: unix

Published: 11/12/2014

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2013-1981

Vulnerability Information

CPE: p-cpe:/a:centos:centos:libx11, p-cpe:/a:centos:centos:libx11-common, p-cpe:/a:centos:centos:libx11-devel, p-cpe:/a:centos:centos:libxcursor, p-cpe:/a:centos:centos:libxcursor-devel, p-cpe:/a:centos:centos:libxext, p-cpe:/a:centos:centos:libxext-devel, p-cpe:/a:centos:centos:libxfixes, p-cpe:/a:centos:centos:libxfixes-devel, p-cpe:/a:centos:centos:libxi, p-cpe:/a:centos:centos:libxi-devel, p-cpe:/a:centos:centos:libxinerama, p-cpe:/a:centos:centos:libxinerama-devel, p-cpe:/a:centos:centos:libxp, p-cpe:/a:centos:centos:libxp-devel, p-cpe:/a:centos:centos:libxrandr, p-cpe:/a:centos:centos:libxrandr-devel, p-cpe:/a:centos:centos:libxrender, p-cpe:/a:centos:centos:libxrender-devel, p-cpe:/a:centos:centos:libxres, p-cpe:/a:centos:centos:libxres-devel, p-cpe:/a:centos:centos:libxt, p-cpe:/a:centos:centos:libxt-devel, p-cpe:/a:centos:centos:libxtst, p-cpe:/a:centos:centos:libxtst-devel, p-cpe:/a:centos:centos:libxv, p-cpe:/a:centos:centos:libxv-devel, p-cpe:/a:centos:centos:libxvmc, p-cpe:/a:centos:centos:libxvmc-devel, p-cpe:/a:centos:centos:libxxf86dga, p-cpe:/a:centos:centos:libxxf86dga-devel, p-cpe:/a:centos:centos:libxxf86vm, p-cpe:/a:centos:centos:libxxf86vm-devel, p-cpe:/a:centos:centos:libdmx, p-cpe:/a:centos:centos:libdmx-devel, p-cpe:/a:centos:centos:libxcb, p-cpe:/a:centos:centos:libxcb-devel, p-cpe:/a:centos:centos:libxcb-doc, p-cpe:/a:centos:centos:libxcb-python, p-cpe:/a:centos:centos:xcb-proto, p-cpe:/a:centos:centos:xkeyboard-config, p-cpe:/a:centos:centos:xkeyboard-config-devel, p-cpe:/a:centos:centos:xorg-x11-proto-devel, p-cpe:/a:centos:centos:xorg-x11-xtrans-devel, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2014

Vulnerability Publication Date: 6/15/2013

Reference Information

CVE: CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-1992, CVE-2013-1995, CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2003, CVE-2013-2004, CVE-2013-2005, CVE-2013-2062, CVE-2013-2063, CVE-2013-2064, CVE-2013-2066

BID: 60120, 60121, 60122, 60123, 60124, 60125, 60126, 60127, 60128, 60129, 60131, 60132, 60133, 60134, 60135, 60136, 60137, 60138, 60139, 60143, 60144, 60145, 60146, 60148

RHSA: 2014:1436