Lucene search

K
amazonAmazonALAS-2021-1475
HistoryJan 12, 2021 - 10:52 p.m.

Important: xorg-x11-server

2021-01-1222:52:00
alas.aws.amazon.com
17

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

20.2%

Issue Overview:

A flaw was found in X.Org Server. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14345)

A flaw was found in xorg-x11-server. A integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14346)

A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14361)

A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14362)

Affected Packages:

xorg-x11-server

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

i686:  
    xorg-x11-server-Xvfb-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-Xorg-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-debuginfo-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-common-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-Xdmx-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-devel-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-Xephyr-1.17.4-18.43.amzn1.i686  
    xorg-x11-server-Xnest-1.17.4-18.43.amzn1.i686  
  
noarch:  
    xorg-x11-server-source-1.17.4-18.43.amzn1.noarch  
  
src:  
    xorg-x11-server-1.17.4-18.43.amzn1.src  
  
x86_64:  
    xorg-x11-server-Xorg-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-Xnest-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-debuginfo-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-Xephyr-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-Xdmx-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-devel-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-common-1.17.4-18.43.amzn1.x86_64  
    xorg-x11-server-Xvfb-1.17.4-18.43.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-14345, CVE-2020-14346, CVE-2020-14361, CVE-2020-14362

Mitre: CVE-2020-14345, CVE-2020-14346, CVE-2020-14361, CVE-2020-14362

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

20.2%