Amazon Linux 2023 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2023-2024-522)

critical Nessus Plugin ID 190736

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-522 advisory.

- A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved. (CVE-2023-6377)

- A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information. (CVE-2023-6478)

- A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used. (CVE-2023-6816)

- An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments. (CVE-2024-0229)

- A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such as a GC, the XSELINUX code will try to use an object that was never labeled and crash because the SID is NULL.
(CVE-2024-0408)

- A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX context. (CVE-2024-0409)

- A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved. (CVE-2023-6377) (CVE-2024-21885, CVE-2024-21886)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update xorg-x11-server --releasever 2023.3.20240219' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-522.html

https://alas.aws.amazon.com/cve/html/CVE-2023-6377.html

https://alas.aws.amazon.com/cve/html/CVE-2023-6478.html

https://alas.aws.amazon.com/cve/html/CVE-2023-6816.html

https://alas.aws.amazon.com/cve/html/CVE-2024-0229.html

https://alas.aws.amazon.com/cve/html/CVE-2024-0408.html

https://alas.aws.amazon.com/cve/html/CVE-2024-0409.html

https://alas.aws.amazon.com/cve/html/CVE-2024-21885.html

https://alas.aws.amazon.com/cve/html/CVE-2024-21886.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 190736

File Name: al2023_ALAS2023-2024-522.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/20/2024

Updated: 2/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6816

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:xorg-x11-server-xdmx, p-cpe:/a:amazon:linux:xorg-x11-server-xdmx-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-xephyr, p-cpe:/a:amazon:linux:xorg-x11-server-xephyr-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-xnest, p-cpe:/a:amazon:linux:xorg-x11-server-xnest-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-xorg, p-cpe:/a:amazon:linux:xorg-x11-server-xorg-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-xvfb, p-cpe:/a:amazon:linux:xorg-x11-server-xvfb-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-common, p-cpe:/a:amazon:linux:xorg-x11-server-debuginfo, p-cpe:/a:amazon:linux:xorg-x11-server-debugsource, p-cpe:/a:amazon:linux:xorg-x11-server-devel, p-cpe:/a:amazon:linux:xorg-x11-server-source, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/15/2024

Vulnerability Publication Date: 12/13/2023

Reference Information

CVE: CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886