RHEL 5 / 6 : xorg-x11-server (RHSA-2011:1359)

high Nessus Plugin ID 56410

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Multiple input sanitization flaws were found in the X.Org GLX (OpenGL extension to the X Window System) extension. A malicious, authorized client could use these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges.
(CVE-2010-4818)

An input sanitization flaw was found in the X.Org Render extension. A malicious, authorized client could use this flaw to leak arbitrary memory from the X.Org server process, or possibly crash the X.Org server. (CVE-2010-4819)

Users of xorg-x11-server should upgrade to these updated packages, which contain backported patches to resolve these issues. All running X.Org server instances must be restarted for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2010-4818

https://access.redhat.com/security/cve/cve-2010-4819

https://access.redhat.com/errata/RHSA-2011:1359

Plugin Details

Severity: High

ID: 56410

File Name: redhat-RHSA-2011-1359.nasl

Version: 1.15

Type: local

Agent: unix

Published: 10/7/2011

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xdmx, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xephyr, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xnest, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xorg, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xvfb, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xvnc-source, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-common, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-debuginfo, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-devel, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-sdk, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-source, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 10/6/2011

Vulnerability Publication Date: 9/5/2012

Reference Information

CVE: CVE-2010-4818, CVE-2010-4819

RHSA: 2011:1359