Ubuntu 14.04 LTS / 16.04 LTS : X.Org X server vulnerabilities (USN-3362-1)

high Nessus Plugin ID 101949

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that the X.Org X server incorrectly handled endianness conversion of certain X events. An attacker able to connect to an X server, either locally or remotely, could use this issue to crash the server, or possibly execute arbitrary code as an administrator. (CVE-2017-10971)

It was discovered that the X.Org X server incorrectly handled endianness conversion of certain X events. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly obtain sensitive information. (CVE-2017-10972)

Eric Sesterhenn discovered that the X.Org X server incorrectly compared MIT cookies. An attacker could possibly use this issue to perform a timing attack and recover the MIT cookie. (CVE-2017-2624).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3362-1

Plugin Details

Severity: High

ID: 101949

File Name: ubuntu_USN-3362-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 7/25/2017

Updated: 10/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-10971

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-lts-xenial, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-core-udeb, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-dev-lts-xenial, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-legacy-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xorg-xmir, p-cpe:/a:canonical:ubuntu_linux:xvfb, p-cpe:/a:canonical:ubuntu_linux:xwayland, p-cpe:/a:canonical:ubuntu_linux:xwayland-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xwayland-lts-xenial, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:xdmx, p-cpe:/a:canonical:ubuntu_linux:xdmx-tools, p-cpe:/a:canonical:ubuntu_linux:xmir, p-cpe:/a:canonical:ubuntu_linux:xmir-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xnest, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xorg-server-source-lts-xenial, p-cpe:/a:canonical:ubuntu_linux:xserver-common, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr-hwe-16.04, p-cpe:/a:canonical:ubuntu_linux:xserver-xephyr-lts-xenial

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/24/2017

Vulnerability Publication Date: 7/6/2017

Reference Information

CVE: CVE-2017-10971, CVE-2017-10972, CVE-2017-2624

USN: 3362-1