Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : X.Org X Server vulnerabilities (USN-4488-1)

high Nessus Plugin ID 140267

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the input extension protocol. A local attacker could possibly use this issue to escalate privileges. (CVE-2020-14346) Jan-Niklas Sohn discovered that the X.Org X Server incorrectly initialized memory. A local attacker could possibly use this issue to obtain sensitive information. (CVE-2020-14347) Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XkbSelectEvents function. A local attacker could possibly use this issue to escalate privileges.
(CVE-2020-14361) Jan-Niklas Sohn discovered that the X.Org X Server incorrectly handled the XRecordRegisterClients function. A local attacker could possibly use this issue to escalate privileges.
(CVE-2020-14362).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4488-1

Plugin Details

Severity: High

ID: 140267

File Name: ubuntu_USN-4488-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/4/2020

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14362

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-xmir, p-cpe:/a:canonical:ubuntu_linux:xvfb, p-cpe:/a:canonical:ubuntu_linux:xwayland, p-cpe:/a:canonical:ubuntu_linux:xwayland-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xwayland-hwe-18.04, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:xdmx, p-cpe:/a:canonical:ubuntu_linux:xdmx-tools, p-cpe:/a:canonical:ubuntu_linux:xmir, p-cpe:/a:canonical:ubuntu_linux:xmir-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xnest, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:xserver-common, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-udeb, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev-hwe-18.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy-hwe-18.04

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2020

Vulnerability Publication Date: 8/5/2020

Reference Information

CVE: CVE-2020-14346, CVE-2020-14347, CVE-2020-14361, CVE-2020-14362

USN: 4488-1