ALAS2-2022-1744

Related Vulnerabilities: CVE-2021-4008   CVE-2021-4009   CVE-2021-4010   CVE-2021-4011  

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the SProcRenderCompositeGlyphs function due to improper validation of the request length. (CVE-2021-4008) A flaw was found in xorg-x11-server. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. (CVE-2021-4009) A flaw was found in xorg-x11-server where an out-of-bounds access can occur in the SProcScreenSaverSuspend function. (CVE-2021-4010) A flaw was found in xorg-x11-server where an out-of-bounds access can occur in the SwapCreateRegister function. (CVE-2021-4011)

ALAS2-2022-1744


Amazon Linux 2 Security Advisory: ALAS-2022-1744
Advisory Release Date: 2022-01-18 21:38 Pacific
Advisory Updated Date: 2022-01-20 19:30 Pacific
Severity: Important

Issue Overview:

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the SProcRenderCompositeGlyphs function due to improper validation of the request length. (CVE-2021-4008)

A flaw was found in xorg-x11-server. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. (CVE-2021-4009)

A flaw was found in xorg-x11-server where an out-of-bounds access can occur in the SProcScreenSaverSuspend function. (CVE-2021-4010)

A flaw was found in xorg-x11-server where an out-of-bounds access can occur in the SwapCreateRegister function. (CVE-2021-4011)


Affected Packages:

xorg-x11-server


Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:
aarch64:
    xorg-x11-server-common-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xorg-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xnest-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xdmx-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xvfb-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xephyr-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-Xwayland-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-devel-1.20.4-15.amzn2.0.4.aarch64
    xorg-x11-server-debuginfo-1.20.4-15.amzn2.0.4.aarch64

i686:
    xorg-x11-server-common-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xorg-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xnest-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xdmx-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xvfb-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xephyr-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-Xwayland-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-devel-1.20.4-15.amzn2.0.4.i686
    xorg-x11-server-debuginfo-1.20.4-15.amzn2.0.4.i686

noarch:
    xorg-x11-server-source-1.20.4-15.amzn2.0.4.noarch

src:
    xorg-x11-server-1.20.4-15.amzn2.0.4.src

x86_64:
    xorg-x11-server-common-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xorg-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xnest-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xdmx-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xvfb-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xephyr-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-Xwayland-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-devel-1.20.4-15.amzn2.0.4.x86_64
    xorg-x11-server-debuginfo-1.20.4-15.amzn2.0.4.x86_64