Lucene search

K
amazonAmazonALAS-2023-1884
HistoryNov 10, 2023 - 5:32 p.m.

Important: xorg-x11-server

2023-11-1017:32:00
alas.aws.amazon.com
8
xorg-x11-server
out-of-bounds write
use-after-free
privilege escalation
denial of service
update
yum
red hat
cve-2023-5367
cve-2023-5380
mitre
mitre

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.9%

Issue Overview:

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service. (CVE-2023-5367)

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed. (CVE-2023-5380)

Affected Packages:

xorg-x11-server

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

i686:  
    xorg-x11-server-Xdmx-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-debuginfo-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-devel-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-Xvfb-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-Xephyr-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-Xnest-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-common-1.17.4-18.52.amzn1.i686  
    xorg-x11-server-Xorg-1.17.4-18.52.amzn1.i686  
  
noarch:  
    xorg-x11-server-source-1.17.4-18.52.amzn1.noarch  
  
src:  
    xorg-x11-server-1.17.4-18.52.amzn1.src  
  
x86_64:  
    xorg-x11-server-Xorg-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-common-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-Xnest-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-debuginfo-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-devel-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-Xvfb-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-Xdmx-1.17.4-18.52.amzn1.x86_64  
    xorg-x11-server-Xephyr-1.17.4-18.52.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-5367, CVE-2023-5380

Mitre: CVE-2023-5367, CVE-2023-5380

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.9%