cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-2163.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

326 lines
23 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-2163</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-12-30</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-12-30</InitialReleaseDate>
<CurrentReleaseDate>2022-12-30</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-12-30</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">xorg-x11-server security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Xephyr is an X server which has been implemented as an ordinary X application. It runs in a window just like other X applications,but it is an X server itself in which you can run other software. It is a very useful tool for developers who wish to test their applications without running them on their real X server. Unlike Xnest, Xephyr renders to an X image rather than relaying the X protocol, and therefore supports the newer X extensions like Render and Composite.
Security Fix(es):
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se(CVE-2022-46342)
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46344)
A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.(CVE-2022-46340)
A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46341)
A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-46343)
A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.(CVE-2022-4283)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for xorg-x11-server is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">xorg-x11-server</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46342</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46344</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46340</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46341</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-46343</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-4283</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-46342</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-46344</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-46340</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-46341</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-46343</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-4283</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-devel-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-Xephyr-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debuginfo-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debugsource-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-13.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debuginfo-1.20.8-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debugsource-1.20.8-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-Xephyr-1.20.8-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-devel-1.20.8-14.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xvfb-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xvfb-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debuginfo-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-devel-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xdmx-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xdmx-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debugsource-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xnest-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xnest-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xephyr-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-common-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-common-1.20.11-13.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="xorg-x11-server-help-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-help-1.20.8-13.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-help-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-help-1.20.8-14.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-source-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-source-1.20.11-13.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-help-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-help-1.20.11-13.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-13.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-14.oe1.src.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-13.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-devel-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debuginfo-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-Xephyr-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-13" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">xorg-x11-server-debugsource-1.20.8-13.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-Xephyr-1.20.8-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debuginfo-1.20.8-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-1.20.8-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-debugsource-1.20.8-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.8-14" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">xorg-x11-server-devel-1.20.8-14.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xephyr-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xephyr-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xvfb-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xvfb-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debugsource-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debugsource-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xnest-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xnest-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-common-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-common-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-debuginfo-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-debuginfo-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-devel-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-devel-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="xorg-x11-server-Xdmx-1.20.11-13" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">xorg-x11-server-Xdmx-1.20.11-13.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-46342</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-46344</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where client and server use the same byte order.</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-46340</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="4" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="4" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-46341</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="5" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="5" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-46343</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="6" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="6" xml:lang="en">A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.</Note>
</Notes>
<ReleaseDate>2022-12-30</ReleaseDate>
<CVE>CVE-2022-4283</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.8</BaseScore>
<Vector>AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>xorg-x11-server security update</Description>
<DATE>2022-12-30</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-2163</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>