SUSE SLED12 / SLES12 Security Update : Mesa (SUSE-SU-2024:3526-1)

medium Nessus Plugin ID 208211

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED12 / SLED_SAP12 / SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3526-1 advisory.

- CVE-2023-45919: Fixed buffer over-read in glXQueryServerString() (bsc#1222041).
- CVE-2023-45913: Fixed NULL pointer dereference via dri2GetGlxDrawableFromXDrawableId() (bsc#1222040).
- CVE-2023-45922: Fixed segmentation violation in __glXGetDrawableAttribute() (bsc#CVE-2023-45922).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1222040

https://bugzilla.suse.com/1222041

https://bugzilla.suse.com/1222042

https://lists.suse.com/pipermail/sle-updates/2024-October/037148.html

https://www.suse.com/security/cve/CVE-2023-45913

https://www.suse.com/security/cve/CVE-2023-45919

https://www.suse.com/security/cve/CVE-2023-45922

Plugin Details

Severity: Medium

ID: 208211

File Name: suse_SU-2024-3526-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/5/2024

Updated: 10/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:L/AC:L/Au:M/C:P/I:N/A:C

CVSS Score Source: CVE-2023-45919

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libosmesa8, p-cpe:/a:novell:suse_linux:mesa, p-cpe:/a:novell:suse_linux:mesa-dri, p-cpe:/a:novell:suse_linux:mesa-libegl1, p-cpe:/a:novell:suse_linux:mesa-libgl1, p-cpe:/a:novell:suse_linux:mesa-libglesv2-2, p-cpe:/a:novell:suse_linux:mesa-libglapi0, p-cpe:/a:novell:suse_linux:libgbm1, p-cpe:/a:novell:suse_linux:libxatracker2, p-cpe:/a:novell:suse_linux:mesa-khr-devel, p-cpe:/a:novell:suse_linux:mesa-devel, p-cpe:/a:novell:suse_linux:mesa-dri-devel, p-cpe:/a:novell:suse_linux:mesa-libegl-devel, p-cpe:/a:novell:suse_linux:mesa-libgl-devel, p-cpe:/a:novell:suse_linux:mesa-libglesv1_cm-devel, p-cpe:/a:novell:suse_linux:mesa-libglesv1_cm1, p-cpe:/a:novell:suse_linux:mesa-libglesv2-devel, p-cpe:/a:novell:suse_linux:mesa-libglesv3-devel, p-cpe:/a:novell:suse_linux:mesa-libvulkan-devel, p-cpe:/a:novell:suse_linux:mesa-libd3d, p-cpe:/a:novell:suse_linux:mesa-libd3d-devel, p-cpe:/a:novell:suse_linux:mesa-libglapi-devel, p-cpe:/a:novell:suse_linux:mesa-libva, p-cpe:/a:novell:suse_linux:libosmesa-devel, p-cpe:/a:novell:suse_linux:libxvmc_nouveau, p-cpe:/a:novell:suse_linux:libxvmc_r600, p-cpe:/a:novell:suse_linux:libgbm-devel, p-cpe:/a:novell:suse_linux:libvdpau_nouveau, p-cpe:/a:novell:suse_linux:libvdpau_r300, p-cpe:/a:novell:suse_linux:libvdpau_r600, p-cpe:/a:novell:suse_linux:libvdpau_radeonsi, p-cpe:/a:novell:suse_linux:libvulkan_intel, p-cpe:/a:novell:suse_linux:libvulkan_radeon, p-cpe:/a:novell:suse_linux:libxatracker-devel, p-cpe:/a:novell:suse_linux:mesa-32bit, p-cpe:/a:novell:suse_linux:mesa-libegl1-32bit, p-cpe:/a:novell:suse_linux:mesa-libgl1-32bit, p-cpe:/a:novell:suse_linux:mesa-libglapi0-32bit, p-cpe:/a:novell:suse_linux:libgbm1-32bit, p-cpe:/a:novell:suse_linux:mesa-dri-32bit, p-cpe:/a:novell:suse_linux:mesa-libglesv2-2-32bit, p-cpe:/a:novell:suse_linux:libosmesa8-32bit

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2024

Vulnerability Publication Date: 3/27/2024

Reference Information

CVE: CVE-2023-45913, CVE-2023-45919, CVE-2023-45922

SuSE: SUSE-SU-2024:3526-1