Lucene search

K
amazonAmazonALAS-2023-1689
HistoryFeb 17, 2023 - 12:02 a.m.

Important: xorg-x11-server

2023-02-1700:02:00
alas.aws.amazon.com
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.028 Low

EPSS

Percentile

90.6%

Issue Overview:

A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker to escalate privileges and execute arbitrary code in the context of root. (CVE-2022-2320)

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests… This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-4283)

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order. (CVE-2022-46340)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46341)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se (CVE-2022-46342)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46343)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46344)

Affected Packages:

xorg-x11-server

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

i686:  
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686  
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686  
  
noarch:  
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch  
  
src:  
    xorg-x11-server-1.17.4-18.50.amzn1.src  
  
x86_64:  
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64  
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-2320, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344

Mitre: CVE-2022-2320, CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.028 Low

EPSS

Percentile

90.6%