openEuler update for xorg-x11-server



Published: 2022-08-13
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-2320
CVE-2022-2319
CWE-ID CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

xorg-x11-server-help
Operating systems & Components / Operating system package or component

xorg-x11-server-debuginfo
Operating systems & Components / Operating system package or component

xorg-x11-server-devel
Operating systems & Components / Operating system package or component

xorg-x11-server-debugsource
Operating systems & Components / Operating system package or component

xorg-x11-server-Xephyr
Operating systems & Components / Operating system package or component

xorg-x11-server
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU65223

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2320

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

    The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the ProcXkbSetDeviceInfo request handler of the Xkb extension. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

xorg-x11-server-help: before 1.20.8-11

xorg-x11-server-debuginfo: before 1.20.8-11

xorg-x11-server-devel: before 1.20.8-11

xorg-x11-server-debugsource: before 1.20.8-11

xorg-x11-server-Xephyr: before 1.20.8-11

xorg-x11-server: before 1.20.8-11

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1834


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU65222

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2319

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the ProcXkbSetGeometry request handler of the Xkb extension. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

xorg-x11-server-help: before 1.20.8-11

xorg-x11-server-debuginfo: before 1.20.8-11

xorg-x11-server-devel: before 1.20.8-11

xorg-x11-server-debugsource: before 1.20.8-11

xorg-x11-server-Xephyr: before 1.20.8-11

xorg-x11-server: before 1.20.8-11

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1834


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###