Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2020-1279.NASL
HistoryAug 31, 2020 - 12:00 a.m.

openSUSE Security Update : xorg-x11-server (openSUSE-2020-1279)

2020-08-3100:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.9%

This update for xorg-x11-server fixes the following issues :

  • CVE-2020-14347: Leak of uninitialized heap memory from the X server to clients on pixmap allocation (bsc#1174633, ZDI-CAN-11426).

  • CVE-2020-14346: XIChangeHierarchy Integer Underflow Privilege Escalation Vulnerability (bsc#1174638, ZDI-CAN-11429).

  • CVE-2020-14345: XKB out-of-bounds access privilege escalation vulnerability (bsc#1174635, ZDI-CAN-11428).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2020-1279.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(140073);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/09/17");

  script_cve_id("CVE-2020-14345", "CVE-2020-14346", "CVE-2020-14347");

  script_name(english:"openSUSE Security Update : xorg-x11-server (openSUSE-2020-1279)");
  script_summary(english:"Check for the openSUSE-2020-1279 patch");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update for xorg-x11-server fixes the following issues :

  - CVE-2020-14347: Leak of uninitialized heap memory from
    the X server to clients on pixmap allocation
    (bsc#1174633, ZDI-CAN-11426).

  - CVE-2020-14346: XIChangeHierarchy Integer Underflow
    Privilege Escalation Vulnerability (bsc#1174638,
    ZDI-CAN-11429).

  - CVE-2020-14345: XKB out-of-bounds access privilege
    escalation vulnerability (bsc#1174635, ZDI-CAN-11428).

This update was imported from the SUSE:SLE-15-SP1:Update update
project."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1174633"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1174635"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1174638"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Update the affected xorg-x11-server packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-14346");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-extra");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-extra-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-sdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-wayland");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:xorg-x11-server-wayland-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/08/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/08/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/31");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-debuginfo-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-debugsource-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-extra-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-extra-debuginfo-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-sdk-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-source-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-wayland-1.20.3-lp151.4.3.1") ) flag++;
if ( rpm_check(release:"SUSE15.1", reference:"xorg-x11-server-wayland-debuginfo-1.20.3-lp151.4.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xorg-x11-server / xorg-x11-server-debuginfo / etc");
}
VendorProductVersionCPE
novellopensusexorg-x11-serverp-cpe:/a:novell:opensuse:xorg-x11-server
novellopensusexorg-x11-server-debuginfop-cpe:/a:novell:opensuse:xorg-x11-server-debuginfo
novellopensusexorg-x11-server-debugsourcep-cpe:/a:novell:opensuse:xorg-x11-server-debugsource
novellopensusexorg-x11-server-extrap-cpe:/a:novell:opensuse:xorg-x11-server-extra
novellopensusexorg-x11-server-extra-debuginfop-cpe:/a:novell:opensuse:xorg-x11-server-extra-debuginfo
novellopensusexorg-x11-server-sdkp-cpe:/a:novell:opensuse:xorg-x11-server-sdk
novellopensusexorg-x11-server-sourcep-cpe:/a:novell:opensuse:xorg-x11-server-source
novellopensusexorg-x11-server-waylandp-cpe:/a:novell:opensuse:xorg-x11-server-wayland
novellopensusexorg-x11-server-wayland-debuginfop-cpe:/a:novell:opensuse:xorg-x11-server-wayland-debuginfo
novellopensuse15.1cpe:/o:novell:opensuse:15.1

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.9%