Debian dla-3721 : xdmx - security update

critical Nessus Plugin ID 189604

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3721 advisory.

- A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used. (CVE-2023-6816)

- A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
(CVE-2024-0408)

- A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context. (CVE-2024-0409)

- The X.Org project reports: Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255 but the X.Org Server was only allocating space for the device's number of buttons, leading to a heap overflow if a bigger value was used. If a device has both a button class and a key class and numButtons is zero, we can get an out-of-bounds write due to event under- allocation in the DeliverStateNotifyEvent function. The XISendDeviceHierarchyEvent() function allocates space to store up to MAXDEVICES (256) xXIHierarchyInfo structures in info.
If a device with a given ID was removed and a new device with the same ID added both in the same operation, the single device ID will lead to two info structures being written to info. Since this case can occur for every device ID at once, a total of two times MAXDEVICES info structures might be written to the allocation, leading to a heap buffer overflow. The DisableDevice() function is called whenever an enabled device is disabled and it moves the device from the inputInfo.devices linked list to the inputInfo.off_devices linked list. However, its link/unlink operation has an issue during the recursive call to DisableDevice() due to the prev pointer pointing to a removed device. This issue leads to a length mismatch between the total number of devices and the number of device in the list, leading to a heap overflow and, possibly, to local privilege escalation.
(CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the xdmx packages.

See Also

https://security-tracker.debian.org/tracker/source-package/xorg-server

https://security-tracker.debian.org/tracker/CVE-2023-6816

https://security-tracker.debian.org/tracker/CVE-2024-0229

https://security-tracker.debian.org/tracker/CVE-2024-0408

https://security-tracker.debian.org/tracker/CVE-2024-0409

https://security-tracker.debian.org/tracker/CVE-2024-21885

https://security-tracker.debian.org/tracker/CVE-2024-21886

https://packages.debian.org/source/buster/xorg-server

Plugin Details

Severity: Critical

ID: 189604

File Name: debian_DLA-3721.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/25/2024

Updated: 1/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6816

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xdmx, p-cpe:/a:debian:debian_linux:xdmx-tools, p-cpe:/a:debian:debian_linux:xnest, p-cpe:/a:debian:debian_linux:xorg-server-source, p-cpe:/a:debian:debian_linux:xserver-common, p-cpe:/a:debian:debian_linux:xserver-xephyr, p-cpe:/a:debian:debian_linux:xserver-xorg-core, p-cpe:/a:debian:debian_linux:xserver-xorg-dev, p-cpe:/a:debian:debian_linux:xserver-xorg-legacy, p-cpe:/a:debian:debian_linux:xvfb, p-cpe:/a:debian:debian_linux:xwayland, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 1/16/2024

Reference Information

CVE: CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886