Vulnerabilities > CVE-2017-2625 - Insufficient Entropy vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
local
low complexity
x-org
redhat
CWE-331
nessus

Summary

It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users' sessions.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-789.NASL
    descriptionThis update for libXdmcp fixes the following issues : - CVE-2017-2625: The generation of session key in XDM using libXdmcp might have used weak entropy, making the session keys predictable (boo#1025046)
    last seen2020-06-05
    modified2017-07-07
    plugin id101286
    published2017-07-07
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101286
    titleopenSUSE Security Update : libXdmcp (openSUSE-2017-789)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-789.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101286);
      script_version("3.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-2625");
    
      script_name(english:"openSUSE Security Update : libXdmcp (openSUSE-2017-789)");
      script_summary(english:"Check for the openSUSE-2017-789 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libXdmcp fixes the following issues :
    
      - CVE-2017-2625: The generation of session key in XDM
        using libXdmcp might have used weak entropy, making the
        session keys predictable (boo#1025046)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1025046"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libXdmcp packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libXdmcp6-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"libXdmcp-debugsource-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libXdmcp-devel-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libXdmcp6-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"libXdmcp6-debuginfo-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libXdmcp-devel-32bit-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libXdmcp6-32bit-1.1.2-3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", cpu:"x86_64", reference:"libXdmcp6-debuginfo-32bit-1.1.2-3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libXdmcp-debugsource / libXdmcp-devel / libXdmcp-devel-32bit / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1211.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103069
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103069
    titleChecks the rpm output for the updated packages.
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-9A9328C159.NASL
    descriptionSecurity fix for CVE-2017-2625 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-03
    plugin id97502
    published2017-03-03
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97502
    titleFedora 25 : libXdmcp (2017-9a9328c159)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1865.NASL
    descriptionFrom Red Hat Security Advisory 2017:1865 : An update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102340
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102340
    titleOracle Linux 7 : X.org / X11 / libraries (ELSA-2017-1865)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1B6A10E94B7B11E99E8954E1AD3D6335.NASL
    descriptionThe freedesktop and x.org project reports : It was discovered that libXdmcp before 1.1.3 used weak entropy to generate session keys on platforms without arc4random_buf() but with getentropy(). On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id122987
    published2019-03-21
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122987
    titleFreeBSD : libXdmcp -- insufficient entropy generating session keys (1b6a10e9-4b7b-11e9-9e89-54e1ad3d6335)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102740
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102740
    titleCentOS 7 : libICE / libX11 / libXaw / libXcursor / libXdmcp / libXfixes / libXfont / libXfont2 / etc (CESA-2017:1865)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1865.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The X11 (Xorg) libraries provide library routines that are used within all X Window applications. The following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). (BZ#1401667, BZ#1401668, BZ#1401669, BZ#1401670, BZ#1401671, BZ#1401672, BZ#1401673, BZ#1401675, BZ# 1401676, BZ#1401677, BZ#1401678, BZ#1401679, BZ#1401680, BZ#1401681, BZ# 1401682, BZ#1401683, BZ#1401685, BZ#1401690, BZ#1401752, BZ#1401753, BZ# 1401754, BZ#1402560, BZ#1410477, BZ#1411390, BZ#1411392, BZ#1411393, BZ# 1411452, BZ#1420224) Security Fix(es) : * An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) * It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-06-01
    modified2020-06-02
    plugin id102147
    published2017-08-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102147
    titleRHEL 7 : X.org X11 libraries (RHSA-2017:1865)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1868-1.NASL
    descriptionThis update for xorg-x11-libXdmcp fixes the following issues : - CVE-2017-2625: The generation of session key in XDM using libXdmcp might have used weak entropy, making the session keys predictable (bsc#1025046) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101767
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101767
    titleSUSE SLES11 Security Update : xorg-x11-libXdmcp (SUSE-SU-2017:1868-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-BCB1999E65.NASL
    descriptionSecurity fix for CVE-2017-2625 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-03-06
    plugin id97538
    published2017-03-06
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97538
    titleFedora 24 : libXdmcp (2017-bcb1999e65)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-2006.NASL
    descriptionIt has been found, that libxdmcp, an X11 Display Manager Control Protocol library, uses weak entropy to generate keys. Using arc4random_buf() from libbsd should avoid this flaw. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id131291
    published2019-11-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131291
    titleDebian DLA-2006-1 : libxdmcp security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1212.NASL
    descriptionAccording to the versions of the libXpm libXdmcp libICE packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-05-06
    modified2017-09-11
    plugin id103070
    published2017-09-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103070
    titleChecks the rpm output for the updated packages.
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0338-1.NASL
    descriptionThis update for libXdmcp fixes the following issues : - CVE-2017-2625: The generation of session key in XDM using libXdmcp might have used weak entropy, making the session keys predictable (bsc#1025046) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106579
    published2018-02-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106579
    titleSUSE SLED12 / SLES12 Security Update : libXdmcp (SUSE-SU-2018:0338-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170801_X_ORG_X11_LIBRARIES_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: libX11 (1.6.5), libXaw (1.0.13), libXdmcp (1.1.2), libXfixes (5.0.3), libXfont (1.5.2), libXi (1.7.9), libXpm (3.5.12), libXrandr (1.5.1), libXrender (0.9.10), libXt (1.1.5), libXtst (1.2.3), libXv (1.0.11), libXvMC (1.0.10), libXxf86vm (1.1.4), libdrm (2.4.74), libepoxy (1.3.1), libevdev (1.5.6), libfontenc (1.1.3), libvdpau (1.1.1), libwacom (0.24), libxcb (1.12), libxkbfile (1.0.9), mesa (17.0.1), mesa-private-llvm (3.9.1), xcb-proto (1.12), xkeyboard-config (2.20), xorg-x11-proto-devel (7.7). Security Fix(es) : - An integer overflow flaw leading to a heap-based buffer overflow was found in libXpm. An attacker could use this flaw to crash an application using libXpm via a specially crafted XPM file. (CVE-2016-10164) - It was discovered that libXdmcp used weak entropy to generate session keys. On a multi-user system using xdmcp, a local attacker could potentially use information available from the process list to brute force the key, allowing them to hijack other users
    last seen2020-03-18
    modified2017-08-22
    plugin id102636
    published2017-08-22
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102636
    titleScientific Linux Security Update : X.org X11 libraries on SL7.x x86_64 (20170801)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-09F65E5E00.NASL
    descriptionSecurity fix for CVE-2017-2625 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-07-17
    plugin id101569
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101569
    titleFedora 26 : libXdmcp (2017-09f65e5e00)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1862-1.NASL
    descriptionThis update for libXdmcp fixes the following issues : - CVE-2017-2625: The generation of session key in XDM using libXdmcp might have used weak entropy, making the session keys predictable (bsc#1025046) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101766
    published2017-07-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101766
    titleSUSE SLED12 / SLES12 Security Update : libXdmcp (SUSE-SU-2017:1862-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201704-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201704-03 (X.Org: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org server and libraries. Please review the CVE identifiers referenced below for details. Impact : A local or remote users can utilize the vulnerabilities to attach to the X.Org session as a user and execute arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id99276
    published2017-04-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99276
    titleGLSA-201704-03 : X.Org: Multiple vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141367/X41-2017-001.txt
idPACKETSTORM:141367
last seen2017-03-02
published2017-03-01
reporterEric Sesterhenn
sourcehttps://packetstormsecurity.com/files/141367/X.org-Privilege-Escalation-Use-After-Free-Weak-Entropy.html
titleX.org Privilege Escalation / Use-After-Free / Weak Entropy

Redhat

advisories
rhsa
idRHSA-2017:1865
rpms
  • drm-utils-0:2.4.74-1.el7
  • libICE-0:1.0.9-9.el7
  • libICE-debuginfo-0:1.0.9-9.el7
  • libICE-devel-0:1.0.9-9.el7
  • libX11-0:1.6.5-1.el7
  • libX11-common-0:1.6.5-1.el7
  • libX11-debuginfo-0:1.6.5-1.el7
  • libX11-devel-0:1.6.5-1.el7
  • libXaw-0:1.0.13-4.el7
  • libXaw-debuginfo-0:1.0.13-4.el7
  • libXaw-devel-0:1.0.13-4.el7
  • libXcursor-0:1.1.14-8.el7
  • libXcursor-debuginfo-0:1.1.14-8.el7
  • libXcursor-devel-0:1.1.14-8.el7
  • libXdmcp-0:1.1.2-6.el7
  • libXdmcp-debuginfo-0:1.1.2-6.el7
  • libXdmcp-devel-0:1.1.2-6.el7
  • libXfixes-0:5.0.3-1.el7
  • libXfixes-debuginfo-0:5.0.3-1.el7
  • libXfixes-devel-0:5.0.3-1.el7
  • libXfont-0:1.5.2-1.el7
  • libXfont-debuginfo-0:1.5.2-1.el7
  • libXfont-devel-0:1.5.2-1.el7
  • libXfont2-0:2.0.1-2.el7
  • libXfont2-debuginfo-0:2.0.1-2.el7
  • libXfont2-devel-0:2.0.1-2.el7
  • libXi-0:1.7.9-1.el7
  • libXi-debuginfo-0:1.7.9-1.el7
  • libXi-devel-0:1.7.9-1.el7
  • libXpm-0:3.5.12-1.el7
  • libXpm-debuginfo-0:3.5.12-1.el7
  • libXpm-devel-0:3.5.12-1.el7
  • libXrandr-0:1.5.1-2.el7
  • libXrandr-debuginfo-0:1.5.1-2.el7
  • libXrandr-devel-0:1.5.1-2.el7
  • libXrender-0:0.9.10-1.el7
  • libXrender-debuginfo-0:0.9.10-1.el7
  • libXrender-devel-0:0.9.10-1.el7
  • libXt-0:1.1.5-3.el7
  • libXt-debuginfo-0:1.1.5-3.el7
  • libXt-devel-0:1.1.5-3.el7
  • libXtst-0:1.2.3-1.el7
  • libXtst-debuginfo-0:1.2.3-1.el7
  • libXtst-devel-0:1.2.3-1.el7
  • libXv-0:1.0.11-1.el7
  • libXv-debuginfo-0:1.0.11-1.el7
  • libXv-devel-0:1.0.11-1.el7
  • libXvMC-0:1.0.10-1.el7
  • libXvMC-debuginfo-0:1.0.10-1.el7
  • libXvMC-devel-0:1.0.10-1.el7
  • libXxf86vm-0:1.1.4-1.el7
  • libXxf86vm-debuginfo-0:1.1.4-1.el7
  • libXxf86vm-devel-0:1.1.4-1.el7
  • libdrm-0:2.4.74-1.el7
  • libdrm-debuginfo-0:2.4.74-1.el7
  • libdrm-devel-0:2.4.74-1.el7
  • libepoxy-0:1.3.1-1.el7
  • libepoxy-debuginfo-0:1.3.1-1.el7
  • libepoxy-devel-0:1.3.1-1.el7
  • libevdev-0:1.5.6-1.el7
  • libevdev-debuginfo-0:1.5.6-1.el7
  • libevdev-devel-0:1.5.6-1.el7
  • libevdev-utils-0:1.5.6-1.el7
  • libfontenc-0:1.1.3-3.el7
  • libfontenc-debuginfo-0:1.1.3-3.el7
  • libfontenc-devel-0:1.1.3-3.el7
  • libinput-0:1.6.3-2.el7
  • libinput-debuginfo-0:1.6.3-2.el7
  • libinput-devel-0:1.6.3-2.el7
  • libvdpau-0:1.1.1-3.el7
  • libvdpau-debuginfo-0:1.1.1-3.el7
  • libvdpau-devel-0:1.1.1-3.el7
  • libvdpau-docs-0:1.1.1-3.el7
  • libwacom-0:0.24-1.el7
  • libwacom-data-0:0.24-1.el7
  • libwacom-debuginfo-0:0.24-1.el7
  • libwacom-devel-0:0.24-1.el7
  • libxcb-0:1.12-1.el7
  • libxcb-debuginfo-0:1.12-1.el7
  • libxcb-devel-0:1.12-1.el7
  • libxcb-doc-0:1.12-1.el7
  • libxkbcommon-0:0.7.1-1.el7
  • libxkbcommon-debuginfo-0:0.7.1-1.el7
  • libxkbcommon-devel-0:0.7.1-1.el7
  • libxkbcommon-x11-0:0.7.1-1.el7
  • libxkbcommon-x11-devel-0:0.7.1-1.el7
  • libxkbfile-0:1.0.9-3.el7
  • libxkbfile-debuginfo-0:1.0.9-3.el7
  • libxkbfile-devel-0:1.0.9-3.el7
  • mesa-debuginfo-0:17.0.1-6.20170307.el7
  • mesa-dri-drivers-0:17.0.1-6.20170307.el7
  • mesa-filesystem-0:17.0.1-6.20170307.el7
  • mesa-libEGL-0:17.0.1-6.20170307.el7
  • mesa-libEGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGL-0:17.0.1-6.20170307.el7
  • mesa-libGL-devel-0:17.0.1-6.20170307.el7
  • mesa-libGLES-0:17.0.1-6.20170307.el7
  • mesa-libGLES-devel-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-0:17.0.1-6.20170307.el7
  • mesa-libOSMesa-devel-0:17.0.1-6.20170307.el7
  • mesa-libgbm-0:17.0.1-6.20170307.el7
  • mesa-libgbm-devel-0:17.0.1-6.20170307.el7
  • mesa-libglapi-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-0:17.0.1-6.20170307.el7
  • mesa-libxatracker-devel-0:17.0.1-6.20170307.el7
  • mesa-private-llvm-0:3.9.1-3.el7
  • mesa-private-llvm-debuginfo-0:3.9.1-3.el7
  • mesa-private-llvm-devel-0:3.9.1-3.el7
  • mesa-vulkan-drivers-0:17.0.1-6.20170307.el7
  • vulkan-0:1.0.39.1-2.el7
  • vulkan-debuginfo-0:1.0.39.1-2.el7
  • vulkan-devel-0:1.0.39.1-2.el7
  • vulkan-filesystem-0:1.0.39.1-2.el7
  • xcb-proto-0:1.12-2.el7
  • xkeyboard-config-0:2.20-1.el7
  • xkeyboard-config-devel-0:2.20-1.el7
  • xorg-x11-proto-devel-0:7.7-20.el7