Amazon Linux AMI update for libXext



Published: 2014-09-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-1982
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33893

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1982

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple integer overflows in X.org libXext 1.3.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XcupGetReservedColormapEntries, (2) XcupStoreColors, (3) XdbeGetVisualInfo, (4) XeviGetVisualInfo, (5) XShapeGetRectangles, and (6) XSyncListSystemCounters functions.

Mitigation

Update the affected packages:

i686:
    libXext-debuginfo-1.3.1-2.9.amzn1.i686
    libXext-devel-1.3.1-2.9.amzn1.i686
    libXext-1.3.1-2.9.amzn1.i686

src:
    libXext-1.3.1-2.9.amzn1.src

x86_64:
    libXext-debuginfo-1.3.1-2.9.amzn1.x86_64
    libXext-devel-1.3.1-2.9.amzn1.x86_64
    libXext-1.3.1-2.9.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2014-403.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###