openSUSE Security Update : xorg-x11-server (openSUSE-2020-1302)

high Nessus Plugin ID 140080

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for xorg-x11-server fixes the following issues :

- CVE-2020-14347: Leak of uninitialized heap memory from the X server to clients on pixmap allocation (bsc#1174633, ZDI-CAN-11426).

- CVE-2020-14346: XIChangeHierarchy Integer Underflow Privilege Escalation Vulnerability (bsc#1174638, ZDI-CAN-11429).

- CVE-2020-14345: XKB out-of-bounds access privilege escalation vulnerability (bsc#1174635, ZDI-CAN-11428).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Solution

Update the affected xorg-x11-server packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1174633

https://bugzilla.opensuse.org/show_bug.cgi?id=1174635

https://bugzilla.opensuse.org/show_bug.cgi?id=1174638

Plugin Details

Severity: High

ID: 140080

File Name: openSUSE-2020-1302.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/31/2020

Updated: 9/17/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14346

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:xorg-x11-server, p-cpe:/a:novell:opensuse:xorg-x11-server-debuginfo, p-cpe:/a:novell:opensuse:xorg-x11-server-debugsource, p-cpe:/a:novell:opensuse:xorg-x11-server-extra, p-cpe:/a:novell:opensuse:xorg-x11-server-extra-debuginfo, p-cpe:/a:novell:opensuse:xorg-x11-server-sdk, p-cpe:/a:novell:opensuse:xorg-x11-server-source, p-cpe:/a:novell:opensuse:xorg-x11-server-wayland, p-cpe:/a:novell:opensuse:xorg-x11-server-wayland-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2020

Vulnerability Publication Date: 8/5/2020

Reference Information

CVE: CVE-2020-14345, CVE-2020-14346, CVE-2020-14347