openEuler 20.03 LTS update for libX11



Published: 2020-11-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-14344
CVE-2020-14363
CWE-ID CWE-190
CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

libX11-debugsource
Operating systems & Components / Operating system package or component

libX11-help
Operating systems & Components / Operating system package or component

libX11-debuginfo
Operating systems & Components / Operating system package or component

libX11-devel
Operating systems & Components / Operating system package or component

libX11
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU41865

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14344

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow in the X Input Method (XIM) client in libX11. A local user can run a specially crafted program, trigger integer overflow and execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS

libX11-debugsource: before 1.6.9-4

libX11-help: before 1.6.9-4

libX11-debuginfo: before 1.6.9-4

libX11-devel: before 1.6.9-4

libX11: before 1.6.9-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2020-1092


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Double Free

EUVDB-ID: #VU46027

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14363

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when handling locales in LibX11. A local user can run a specially crafted program to trigger integer overflow and double free and execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS

libX11-debugsource: before 1.6.9-4

libX11-help: before 1.6.9-4

libX11-debuginfo: before 1.6.9-4

libX11-devel: before 1.6.9-4

libX11: before 1.6.9-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2020-1092


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###