openEuler update for xorg-x11-server



Published: 2021-03-05
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-25712
CVE-2020-14347
CWE-ID CWE-122
CWE-665
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

xorg-x11-server-help
Operating systems & Components / Operating system package or component

xorg-x11-server-debugsource
Operating systems & Components / Operating system package or component

xorg-x11-server-devel
Operating systems & Components / Operating system package or component

xorg-x11-server-Xephyr
Operating systems & Components / Operating system package or component

xorg-x11-server-debuginfo
Operating systems & Components / Operating system package or component

xorg-x11-server
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU48759

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25712

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within XkbSetDeviceInfo functionality. A local user can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

xorg-x11-server-help: before 1.20.8-4

xorg-x11-server-debugsource: before 1.20.8-4

xorg-x11-server-devel: before 1.20.8-4

xorg-x11-server-Xephyr: before 1.20.8-4

xorg-x11-server-debuginfo: before 1.20.8-4

xorg-x11-server: before 1.20.8-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1078


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Initialization

EUVDB-ID: #VU45684

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14347

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

A flaw was found in the way xserver memory was not properly initialized. This could leak parts of server memory to the X client. In cases where Xorg server runs with elevated privileges, this could result in possible ASLR bypass. Xorg-server before version 1.20.9 is vulnerable.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

xorg-x11-server-help: before 1.20.8-4

xorg-x11-server-debugsource: before 1.20.8-4

xorg-x11-server-devel: before 1.20.8-4

xorg-x11-server-Xephyr: before 1.20.8-4

xorg-x11-server-debuginfo: before 1.20.8-4

xorg-x11-server: before 1.20.8-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1078


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###