ALAS2-2022-1856

Related Vulnerabilities: CVE-2022-2319   CVE-2022-2320  

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length. (CVE-2022-2319) A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker to escalate privileges and execute arbitrary code in the context of root. (CVE-2022-2320)

ALAS2-2022-1856


Amazon Linux 2 Security Advisory: ALAS-2022-1856
Advisory Release Date: 2022-09-30 07:04 Pacific
Advisory Updated Date: 2022-10-10 21:53 Pacific
Severity: Important

Issue Overview:

A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length. (CVE-2022-2319)

A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker to escalate privileges and execute arbitrary code in the context of root. (CVE-2022-2320)


Affected Packages:

xorg-x11-server


Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:
aarch64:
    xorg-x11-server-common-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xorg-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xnest-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xdmx-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xvfb-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xephyr-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-Xwayland-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-devel-1.20.4-18.amzn2.0.1.aarch64
    xorg-x11-server-debuginfo-1.20.4-18.amzn2.0.1.aarch64

i686:
    xorg-x11-server-common-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xorg-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xnest-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xdmx-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xvfb-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xephyr-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-Xwayland-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-devel-1.20.4-18.amzn2.0.1.i686
    xorg-x11-server-debuginfo-1.20.4-18.amzn2.0.1.i686

noarch:
    xorg-x11-server-source-1.20.4-18.amzn2.0.1.noarch

src:
    xorg-x11-server-1.20.4-18.amzn2.0.1.src

x86_64:
    xorg-x11-server-common-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xorg-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xnest-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xdmx-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xvfb-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xephyr-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-Xwayland-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-devel-1.20.4-18.amzn2.0.1.x86_64
    xorg-x11-server-debuginfo-1.20.4-18.amzn2.0.1.x86_64