Executive Summary

Summary
Title X.Org X server vulnerabilities
Informations
Name USN-3362-1 First vendor Publication 2017-07-24
Vendor Ubuntu Last vendor Modification 2017-07-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the X.Org X server.

Software Description: - xorg-server: X.Org X11 server - xorg-server-hwe-16.04: X.Org X11 server - xorg-server-lts-xenial: X.Org X11 server

Details:

It was discovered that the X.Org X server incorrectly handled endianness conversion of certain X events. An attacker able to connect to an X server, either locally or remotely, could use this issue to crash the server, or possibly execute arbitrary code as an administrator. (CVE-2017-10971)

It was discovered that the X.Org X server incorrectly handled endianness conversion of certain X events. An attacker able to connect to an X server, either locally or remotely, could use this issue to possibly obtain sensitive information. (CVE-2017-10972)

Eric Sesterhenn discovered that the X.Org X server incorrectly compared MIT cookies. An attacker could possibly use this issue to perform a timing attack and recover the MIT cookie. (CVE-2017-2624)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
xserver-xorg-core 2:1.19.3-1ubuntu1.1

Ubuntu 16.04 LTS:
xserver-xorg-core 2:1.18.4-0ubuntu0.3
xserver-xorg-core-hwe-16.04 2:1.18.4-1ubuntu6.1~16.04.2

Ubuntu 14.04 LTS:
xserver-xorg-core 2:1.15.1-0ubuntu2.9
xserver-xorg-core-lts-xenial 2:1.18.3-1ubuntu2.3~trusty2

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3362-1
CVE-2017-10971, CVE-2017-10972, CVE-2017-2624

Package Information:
https://launchpad.net/ubuntu/+source/xorg-server/2:1.19.3-1ubuntu1.1
https://launchpad.net/ubuntu/+source/xorg-server/2:1.18.4-0ubuntu0.3

https://launchpad.net/ubuntu/+source/xorg-server-hwe-16.04/2:1.18.4-1ubuntu6.1~16.04.2
https://launchpad.net/ubuntu/+source/xorg-server/2:1.15.1-0ubuntu2.9

https://launchpad.net/ubuntu/+source/xorg-server-lts-xenial/2:1.18.3-1ubuntu2.3~trusty2

Original Source

Url : http://www.ubuntu.com/usn/USN-3362-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-665 Improper Initialization
33 % CWE-200 Information Exposure
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1186.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-30.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ab881a74c0164e6d9f7d68c8e7cedafb.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-227-01.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3362-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1026.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-825.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1859-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1860-1.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1861-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1850-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3905.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1741-1.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1675-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-710.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2019-10-03 09:24:31
  • Multiple Updates
2017-07-27 00:24:05
  • Multiple Updates
2017-07-26 13:24:32
  • Multiple Updates
2017-07-24 21:21:48
  • First insertion