Amazon Linux 2 : xorg-x11-server (ALAS-2023-1982)

high Nessus Plugin ID 172159

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-1982 advisory.

2024-05-23: CVE-2022-46343 was added to this advisory.

2024-05-23: CVE-2022-46341 was added to this advisory.

2024-05-23: CVE-2022-46344 was added to this advisory.

2024-05-23: CVE-2022-46340 was added to this advisory.

2024-05-23: CVE-2022-46342 was added to this advisory.

2024-05-23: CVE-2022-4283 was added to this advisory.

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-4283)

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.
(CVE-2022-46340)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46341)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se (CVE-2022-46342)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46343)

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. (CVE-2022-46344)

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. (CVE-2023-0494)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update xorg-x11-server' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-1982.html

https://alas.aws.amazon.com/cve/html/CVE-2022-4283.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46340.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46341.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46342.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46343.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46344.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0494.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 172159

File Name: al2_ALAS-2023-1982.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/7/2023

Updated: 5/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-46344

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:xorg-x11-server-xephyr, p-cpe:/a:amazon:linux:xorg-x11-server-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-common, p-cpe:/a:amazon:linux:xorg-x11-server-devel, p-cpe:/a:amazon:linux:xorg-x11-server-xdmx, p-cpe:/a:amazon:linux:xorg-x11-server-xwayland, p-cpe:/a:amazon:linux:xorg-x11-server-source, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:xorg-x11-server-xvfb, p-cpe:/a:amazon:linux:xorg-x11-server-xnest, p-cpe:/a:amazon:linux:xorg-x11-server-xorg

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/2/2023

Vulnerability Publication Date: 2/7/2023

Reference Information

CVE: CVE-2022-4283, CVE-2022-46340, CVE-2022-46341, CVE-2022-46342, CVE-2022-46343, CVE-2022-46344, CVE-2023-0494