Lucene search

K
amazonAmazonALAS2-2023-1910
HistoryJan 18, 2023 - 12:16 a.m.

Important: xorg-x11-server

2023-01-1800:16:00
alas.aws.amazon.com
13

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%

Issue Overview:

A vulnerability classified as critical was found in X.org Server. Affected by this vulnerability is the function _GetCountedString of the file xkb/xkb.c. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211051. (CVE-2022-3550)

A vulnerability, which was classified as problematic, has been found in X.org Server. Affected by this issue is the function ProcXkbGetKbdByName of the file xkb/xkb.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211052. (CVE-2022-3551)

Affected Packages:

xorg-x11-server

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

aarch64:  
    xorg-x11-server-common-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xorg-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xnest-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xdmx-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xvfb-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xephyr-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-Xwayland-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-devel-1.20.4-19.amzn2.0.1.aarch64  
    xorg-x11-server-debuginfo-1.20.4-19.amzn2.0.1.aarch64  
  
i686:  
    xorg-x11-server-common-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xorg-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xnest-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xdmx-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xvfb-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xephyr-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-Xwayland-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-devel-1.20.4-19.amzn2.0.1.i686  
    xorg-x11-server-debuginfo-1.20.4-19.amzn2.0.1.i686  
  
noarch:  
    xorg-x11-server-source-1.20.4-19.amzn2.0.1.noarch  
  
src:  
    xorg-x11-server-1.20.4-19.amzn2.0.1.src  
  
x86_64:  
    xorg-x11-server-common-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xorg-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xnest-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xdmx-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xvfb-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xephyr-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-Xwayland-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-devel-1.20.4-19.amzn2.0.1.x86_64  
    xorg-x11-server-debuginfo-1.20.4-19.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-3550, CVE-2022-3551

Mitre: CVE-2022-3550, CVE-2022-3551

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.8%