Lucene search

K
amazonAmazonALAS-2023-2352
HistoryNov 29, 2023 - 10:19 p.m.

Important: xorg-x11-server

2023-11-2922:19:00
alas.aws.amazon.com
9
xorg-x11-server
xvfb
use-after-free
privilege escalation
denial of service
cve-2023-5574
amazon linux 2
update
package
security

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

16.1%

Issue Overview:

A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode). If the pointer is warped from a screen 1 to a screen 0, a use-after-free issue may be triggered during shutdown or reset of the Xvfb server, allowing for possible escalation of privileges or denial of service. (CVE-2023-5574)

Affected Packages:

xorg-x11-server

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

aarch64:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.2.aarch64  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.2.aarch64  
  
i686:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.2.i686  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.2.i686  
  
noarch:  
    xorg-x11-server-source-1.20.4-22.amzn2.0.2.noarch  
  
src:  
    xorg-x11-server-1.20.4-22.amzn2.0.2.src  
  
x86_64:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.2.x86_64  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2023-5574

Mitre: CVE-2023-5574

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

16.1%