Lucene search

K
amazonAmazonALAS2-2020-1433
HistoryJun 03, 2020 - 6:21 p.m.

Medium: xorg-x11-server

2020-06-0318:21:00
alas.aws.amazon.com
19

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

Issue Overview:

It was discovered that libX11 does not properly validate input coming from the server, causing XListExtensions() and XGetFontPath() functions to produce an invalid list of elements that in turn make XFreeExtensionsList() and XFreeFontPath() access invalid memory. An attacker who can either configure a malicious X server or modify the data coming from one, could use this flaw to crash the application using libX11, resulting in a denial of service.(CVE-2018-14598)

An off-by-one error has been discovered in libX11 in functions XGetFontPath(), XListExtensions(), and XListFonts(). An attacker who can either configure a malicious X server or modify the data coming from one could use this flaw to make the program crash or have other unspecified effects, caused by the memory corruption.(CVE-2018-14599)

An out of bounds write, limited to NULL bytes, was discovered in libX11 in functions XListExtensions() and XGetFontPath(). The length field is considered as a signed value, which makes the library access memory before the intended buffer. An attacker who can either configure a malicious X server or modify the data coming from one could use this flaw to make the program crash or have other unspecified effects, caused by the memory corruption.(CVE-2018-14600)

An uncontrolled recursion flaw was found in libxkbcommon in the way it parses boolean expressions. A specially crafted file provided to xkbcomp could crash the application. (CVE-2018-15853)

Unchecked NULL pointer usage in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because geometry tokens were desupported incorrectly. (CVE-2018-15854)

Unchecked NULL pointer usage in xkbcommon before 0.8.1 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because the XkbFile for an xkb_geometry section was mishandled. (CVE-2018-15855)

An infinite loop when reaching EOL unexpectedly in compose/parser.c (aka the keymap parser) in xkbcommon before 0.8.1 could be used by local attackers to cause a denial of service during parsing of crafted keymap files. (CVE-2018-15856)

An invalid free in ExprAppendMultiKeysymList in xkbcomp/ast-build.c in xkbcommon before 0.8.1 could be used by local attackers to crash xkbcommon keymap parsers or possibly have unspecified other impact by supplying a crafted keymap file. (CVE-2018-15857)

Unchecked NULL pointer usage when parsing invalid atoms in ExprResolveLhs in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because lookup failures are mishandled. (CVE-2018-15859)

Unchecked NULL pointer usage in ExprResolveLhs in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file that triggers an xkb_intern_atom failure. (CVE-2018-15861)

Unchecked NULL pointer usage in LookupModMask in xkbcomp/expr.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with invalid virtual modifiers. (CVE-2018-15862)

Unchecked NULL pointer usage in ResolveStateAndPredicate in xkbcomp/compat.c in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file with a no-op modmask expression. (CVE-2018-15863)

Unchecked NULL pointer usage in resolve_keysym in xkbcomp/parser.y in xkbcommon before 0.8.2 could be used by local attackers to crash (NULL pointer dereference) the xkbcommon parser by supplying a crafted keymap file, because a map access attempt can occur for a map that was never created. (CVE-2018-15864)

Affected Packages:

xorg-x11-server

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:

aarch64:  
    xorg-x11-server-common-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xorg-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xnest-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xdmx-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xvfb-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xephyr-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-Xwayland-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-devel-1.20.4-7.amzn2.0.1.aarch64  
    xorg-x11-server-debuginfo-1.20.4-7.amzn2.0.1.aarch64  
  
i686:  
    xorg-x11-server-common-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xorg-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xnest-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xdmx-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xvfb-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xephyr-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-Xwayland-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-devel-1.20.4-7.amzn2.0.1.i686  
    xorg-x11-server-debuginfo-1.20.4-7.amzn2.0.1.i686  
  
noarch:  
    xorg-x11-server-source-1.20.4-7.amzn2.0.1.noarch  
  
src:  
    xorg-x11-server-1.20.4-7.amzn2.0.1.src  
  
x86_64:  
    xorg-x11-server-common-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xorg-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xnest-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xdmx-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xvfb-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xephyr-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-Xwayland-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-devel-1.20.4-7.amzn2.0.1.x86_64  
    xorg-x11-server-debuginfo-1.20.4-7.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2018-14598, CVE-2018-14599, CVE-2018-14600, CVE-2018-15853, CVE-2018-15854, CVE-2018-15855, CVE-2018-15856, CVE-2018-15857, CVE-2018-15859, CVE-2018-15861, CVE-2018-15862, CVE-2018-15863, CVE-2018-15864

Mitre: CVE-2018-14598, CVE-2018-14599, CVE-2018-14600, CVE-2018-15853, CVE-2018-15854, CVE-2018-15855, CVE-2018-15856, CVE-2018-15857, CVE-2018-15859, CVE-2018-15861, CVE-2018-15862, CVE-2018-15863, CVE-2018-15864

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%