Debian DLA-2869-1 : xorg-server - LTS security update

high Nessus Plugin ID 156392

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2869 advisory.

- A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcRenderCompositeGlyphs function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-4008)

- A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-4009)

- A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SwapCreateRegister function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-4011)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the xorg-server packages.

For Debian 9 stretch, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/xorg-server

https://www.debian.org/lts/security/2021/dla-2869

https://security-tracker.debian.org/tracker/CVE-2021-4008

https://security-tracker.debian.org/tracker/CVE-2021-4009

https://security-tracker.debian.org/tracker/CVE-2021-4011

https://packages.debian.org/source/stretch/xorg-server

Plugin Details

Severity: High

ID: 156392

File Name: debian_DLA-2869.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/30/2021

Updated: 4/26/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-4011

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xdmx, p-cpe:/a:debian:debian_linux:xdmx-tools, p-cpe:/a:debian:debian_linux:xnest, p-cpe:/a:debian:debian_linux:xorg-server-source, p-cpe:/a:debian:debian_linux:xserver-common, p-cpe:/a:debian:debian_linux:xserver-xephyr, p-cpe:/a:debian:debian_linux:xserver-xorg-core, p-cpe:/a:debian:debian_linux:xserver-xorg-dev, p-cpe:/a:debian:debian_linux:xserver-xorg-legacy, p-cpe:/a:debian:debian_linux:xvfb, p-cpe:/a:debian:debian_linux:xwayland, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/29/2021

Vulnerability Publication Date: 12/17/2021

Reference Information

CVE: CVE-2021-4008, CVE-2021-4009, CVE-2021-4011