ALAS-2021-1475

Related Vulnerabilities: CVE-2020-14345   CVE-2020-14346   CVE-2020-14361   CVE-2020-14362  

A flaw was found in X.Org Server. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14345) A flaw was found in xorg-x11-server. A integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14346) A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14361) A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14362)

ALAS-2021-1475


Amazon Linux AMI Security Advisory: ALAS-2021-1475
Advisory Release Date: 2021-01-12 22:52 Pacific
Advisory Updated Date: 2021-01-13 18:29 Pacific
Severity: Important

Issue Overview:

A flaw was found in X.Org Server. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14345)

A flaw was found in xorg-x11-server. A integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14346)

A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14361)

A flaw was found in X.Org Server. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-14362)


Affected Packages:

xorg-x11-server


Issue Correction:
Run yum update xorg-x11-server to update your system.

New Packages:
i686:
    xorg-x11-server-Xvfb-1.17.4-18.43.amzn1.i686
    xorg-x11-server-Xorg-1.17.4-18.43.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.43.amzn1.i686
    xorg-x11-server-common-1.17.4-18.43.amzn1.i686
    xorg-x11-server-Xdmx-1.17.4-18.43.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.43.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.43.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.43.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.43.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.43.amzn1.src

x86_64:
    xorg-x11-server-Xorg-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-Xnest-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-debuginfo-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.43.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.43.amzn1.x86_64