RHEL 8 : xorg-x11-server (RHSA-2024:2995)

high Nessus Plugin ID 197791

Synopsis

The remote Red Hat host is missing one or more security updates for xorg-x11-server.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2995 advisory.

X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.

Security Fix(es):

* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)

* xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions (CVE-2023-6377)

* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)

* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229)

* xorg-x11-server: SELinux unlabeled GLX PBuffer (CVE-2024-0408)

* xorg-x11-server: SELinux context corruption (CVE-2024-0409)

* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885)

* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886)

* xorg-x11-server: Use-after-free bug in DestroyWindow (CVE-2023-5380)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL xorg-x11-server package based on the guidance in RHSA-2024:2995.

See Also

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?99ff6172

https://bugzilla.redhat.com/show_bug.cgi?id=2243091

https://bugzilla.redhat.com/show_bug.cgi?id=2244736

https://bugzilla.redhat.com/show_bug.cgi?id=2253291

https://bugzilla.redhat.com/show_bug.cgi?id=2253298

https://bugzilla.redhat.com/show_bug.cgi?id=2256540

https://bugzilla.redhat.com/show_bug.cgi?id=2256542

https://bugzilla.redhat.com/show_bug.cgi?id=2256690

https://bugzilla.redhat.com/show_bug.cgi?id=2257689

https://bugzilla.redhat.com/show_bug.cgi?id=2257690

http://www.nessus.org/u?88c9a22c

https://access.redhat.com/errata/RHSA-2024:2995

Plugin Details

Severity: High

ID: 197791

File Name: redhat-RHSA-2024-2995.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/23/2024

Updated: 5/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-6478

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-0409

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xorg, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-devel, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xnest, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-source, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xdmx, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-common, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xvfb, p-cpe:/a:redhat:enterprise_linux:xorg-x11-server-xephyr

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2024

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886

CWE: 122, 125, 158, 190, 416, 787, 788

RHSA: 2024:2995