SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1182-1)

high Nessus Plugin ID 148531

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for xorg-x11-server fixes the following issues :

CVE-2021-3472: XChangeFeedbackControl Integer Underflow Privilege Escalation (bsc#1180128)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 15-SP3 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-1182=1

SUSE Linux Enterprise Workstation Extension 15-SP2 :

zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-1182=1

SUSE Linux Enterprise Module for Development Tools 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-1182=1

SUSE Linux Enterprise Module for Development Tools 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-1182=1

SUSE Linux Enterprise Module for Basesystem 15-SP3 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1182=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1182=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1180128

https://www.suse.com/security/cve/CVE-2021-3472/

http://www.nessus.org/u?926ec3e8

Plugin Details

Severity: High

ID: 148531

File Name: suse_SU-2021-1182-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/14/2021

Updated: 5/24/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3472

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-debuginfo, p-cpe:/a:novell:suse_linux:xorg-x11-server-debugsource, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra-debuginfo, p-cpe:/a:novell:suse_linux:xorg-x11-server-sdk, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2021

Vulnerability Publication Date: 4/26/2021

Reference Information

CVE: CVE-2021-3472