SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2022:3862-1)

high Nessus Plugin ID 166951

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3862-1 advisory.

- A vulnerability classified as critical was found in X.org Server. Affected by this vulnerability is the function _GetCountedString of the file xkb/xkb.c. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211051. (CVE-2022-3550)

- A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211052.
(CVE-2022-3551)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected xorg-x11-server, xorg-x11-server-extra and / or xorg-x11-server-sdk packages.

See Also

https://bugzilla.suse.com/1204412

https://bugzilla.suse.com/1204416

https://www.suse.com/security/cve/CVE-2022-3550

https://www.suse.com/security/cve/CVE-2022-3551

http://www.nessus.org/u?0194a36b

Plugin Details

Severity: High

ID: 166951

File Name: suse_SU-2022-3862-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 11/4/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3550

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:xorg-x11-server, p-cpe:/a:novell:suse_linux:xorg-x11-server-extra, p-cpe:/a:novell:suse_linux:xorg-x11-server-sdk, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/3/2022

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-3550, CVE-2022-3551

SuSE: SUSE-SU-2022:3862-1