Lucene search

K
amazonAmazonALAS-2024-2378
HistoryJan 03, 2024 - 9:04 p.m.

Important: xorg-x11-server

2024-01-0321:04:00
alas.aws.amazon.com
13
xorg-x11-server
memory access
sensitive information disclosure
amazon linux 2

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.273 Low

EPSS

Percentile

96.8%

Issue Overview:

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved. (CVE-2023-6377)

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information. (CVE-2023-6478)

Affected Packages:

xorg-x11-server

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

aarch64:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.3.aarch64  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.3.aarch64  
  
i686:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.3.i686  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.3.i686  
  
noarch:  
    xorg-x11-server-source-1.20.4-22.amzn2.0.3.noarch  
  
src:  
    xorg-x11-server-1.20.4-22.amzn2.0.3.src  
  
x86_64:  
    xorg-x11-server-common-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xorg-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xnest-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xdmx-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xvfb-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xephyr-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-Xwayland-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-devel-1.20.4-22.amzn2.0.3.x86_64  
    xorg-x11-server-debuginfo-1.20.4-22.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2023-6377, CVE-2023-6478

Mitre: CVE-2023-6377, CVE-2023-6478

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.273 Low

EPSS

Percentile

96.8%