Amazon Linux AMI update for libX11



Published: 2023-10-25
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-43785
CVE-2023-43787
CWE-ID CWE-125
CWE-190
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libX11
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU81432

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43785

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the _XkbReadKeySyms() function. A local user can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    libX11-devel-1.6.0-2.2.16.amzn1.i686
    libX11-common-1.6.0-2.2.16.amzn1.i686
    libX11-1.6.0-2.2.16.amzn1.i686
    libX11-debuginfo-1.6.0-2.2.16.amzn1.i686

src:
    libX11-1.6.0-2.2.16.amzn1.src

x86_64:
    libX11-debuginfo-1.6.0-2.2.16.amzn1.x86_64
    libX11-common-1.6.0-2.2.16.amzn1.x86_64
    libX11-devel-1.6.0-2.2.16.amzn1.x86_64
    libX11-1.6.0-2.2.16.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libX11: before 1.6.0-2.2.16

External links

http://alas.aws.amazon.com/ALAS-2023-1859.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU81434

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43787

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow within the XCreateImage() function. A local user can trigger integer overflow and execute arbitrary code with elevated privileges.


Mitigation

Update the affected packages:

i686:
    libX11-devel-1.6.0-2.2.16.amzn1.i686
    libX11-common-1.6.0-2.2.16.amzn1.i686
    libX11-1.6.0-2.2.16.amzn1.i686
    libX11-debuginfo-1.6.0-2.2.16.amzn1.i686

src:
    libX11-1.6.0-2.2.16.amzn1.src

x86_64:
    libX11-debuginfo-1.6.0-2.2.16.amzn1.x86_64
    libX11-common-1.6.0-2.2.16.amzn1.x86_64
    libX11-devel-1.6.0-2.2.16.amzn1.x86_64
    libX11-1.6.0-2.2.16.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libX11: before 1.6.0-2.2.16

External links

http://alas.aws.amazon.com/ALAS-2023-1859.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###