Amazon Linux AMI update for xorg-x11-server



Published: 2023-02-23
Risk Low
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-2320
CVE-2022-4283
CVE-2022-46340
CVE-2022-46341
CVE-2022-46342
CVE-2022-46343
CVE-2022-46344
CWE-ID CWE-787
CWE-416
CWE-121
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

xorg-x11-server
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU65223

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2320

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

    The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the ProcXkbSetDeviceInfo request handler of the Xkb extension. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU70438

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4283

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling XkbCopyNames requests. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Stack-based buffer overflow

EUVDB-ID: #VU70433

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46340

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error  within the swap handler for the XTestFakeInput request of the XTest extension if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. A local user can trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.


Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU70434

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46341

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when handling XIPassiveUngrab requests. A local user can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU70435

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46342

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling XvdiSelectVideoNotify requests. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU70436

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46343

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error when handling ScreenSaverSetAttributes requests. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.



Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds read

EUVDB-ID: #VU70437

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-46344

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when handling XIChangeProperty requests. A local user can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.i686
    xorg-x11-server-common-1.17.4-18.50.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.50.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.50.amzn1.src

x86_64:
    xorg-x11-server-Xnest-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.50.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

xorg-x11-server: before 1.17.4-18.50

External links

http://alas.aws.amazon.com/ALAS-2023-1689.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###