RHEL 8 : xorg-x11-server (RHSA-2024:3258)

high Nessus Plugin ID 197788

Synopsis

The remote Red Hat host is missing one or more security updates for xorg-x11-server.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3258 advisory.

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)

* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)

* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL xorg-x11-server package based on the guidance in RHSA-2024:3258.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2271997

https://bugzilla.redhat.com/show_bug.cgi?id=2271998

https://bugzilla.redhat.com/show_bug.cgi?id=2272000

http://www.nessus.org/u?2ab7e6ec

https://access.redhat.com/errata/RHSA-2024:3258

Plugin Details

Severity: High

ID: 197788

File Name: redhat-RHSA-2024-3258.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:C

CVSS Score Source: CVE-2024-31081

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-31083

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xorg, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-devel, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xnest, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-source, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xdmx, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-common, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xvfb, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xephyr

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 4/4/2024

Reference Information

CVE: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083

CWE: 126, 416

RHSA: 2024:3258