Debian DLA-3631-1 : xorg-server - LTS security update

high Nessus Plugin ID 183912

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3631 advisory.

- A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service. (CVE-2023-5367)

- A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed. (CVE-2023-5380)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the xorg-server packages.

For Debian 10 buster, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/xorg-server

https://www.debian.org/lts/security/2023/dla-3631

https://security-tracker.debian.org/tracker/CVE-2023-5367

https://security-tracker.debian.org/tracker/CVE-2023-5380

https://packages.debian.org/source/buster/xorg-server

Plugin Details

Severity: High

ID: 183912

File Name: debian_DLA-3631.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/26/2023

Updated: 11/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5367

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xdmx, p-cpe:/a:debian:debian_linux:xdmx-tools, p-cpe:/a:debian:debian_linux:xnest, p-cpe:/a:debian:debian_linux:xorg-server-source, p-cpe:/a:debian:debian_linux:xserver-common, p-cpe:/a:debian:debian_linux:xserver-xephyr, p-cpe:/a:debian:debian_linux:xserver-xorg-core, p-cpe:/a:debian:debian_linux:xserver-xorg-dev, p-cpe:/a:debian:debian_linux:xserver-xorg-legacy, p-cpe:/a:debian:debian_linux:xvfb, p-cpe:/a:debian:debian_linux:xwayland, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/25/2023

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-5367, CVE-2023-5380