SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2017:1741-1)

high Nessus Plugin ID 101201

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server fixes the following issues: Security issues :

- CVE-2017-2624: Prevent timing attack against MIT cookie.
(bsc#1025029, CVE-2017-2624) Non security issues :

- Use arc4random to generate cookies. (bsc#1025084)

- XDrawArc performance improvement (bsc#1019649)

- Fix byte swapping for gradeint stops (bsc#981044).

- Remove unused function with use-after-free issue.
(bsc#1025035)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-xorg-x11-server-13186=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-xorg-x11-server-13186=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-xorg-x11-server-13186=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1019649

https://bugzilla.suse.com/show_bug.cgi?id=1025029

https://bugzilla.suse.com/show_bug.cgi?id=1025035

https://bugzilla.suse.com/show_bug.cgi?id=1025084

https://bugzilla.suse.com/show_bug.cgi?id=981044

https://www.suse.com/security/cve/CVE-2017-2624/

http://www.nessus.org/u?201df3c7

Plugin Details

Severity: High

ID: 101201

File Name: suse_SU-2017-1741-1.nasl

Version: 3.9

Type: local

Agent: unix

Published: 7/3/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-xvnc, p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2017

Vulnerability Publication Date: 7/27/2018

Reference Information

CVE: CVE-2017-2624