openEuler update for xorg-x11-server



Published: 2022-11-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-3553
CVE-2022-3551
CWE-ID CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

xorg-x11-server-help
Operating systems & Components / Operating system package or component

xorg-x11-server-debugsource
Operating systems & Components / Operating system package or component

xorg-x11-server-devel
Operating systems & Components / Operating system package or component

xorg-x11-server-Xephyr
Operating systems & Components / Operating system package or component

xorg-x11-server-debuginfo
Operating systems & Components / Operating system package or component

xorg-x11-server
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU68417

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3553

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the xquartz component in hw/xquartz/X11Controller.m. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

xorg-x11-server-help: before 1.20.8-12

xorg-x11-server-debugsource: before 1.20.8-12

xorg-x11-server-devel: before 1.20.8-12

xorg-x11-server-Xephyr: before 1.20.8-12

xorg-x11-server-debuginfo: before 1.20.8-12

xorg-x11-server: before 1.20.8-12

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2110


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU68416

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3551

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak within the ProcXkbGetKbdByName() function in xkb/xkb.c. A local user can force the application to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

xorg-x11-server-help: before 1.20.8-12

xorg-x11-server-debugsource: before 1.20.8-12

xorg-x11-server-devel: before 1.20.8-12

xorg-x11-server-Xephyr: before 1.20.8-12

xorg-x11-server-debuginfo: before 1.20.8-12

xorg-x11-server: before 1.20.8-12

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2110


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###