Risk | Low |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2022-42010 CVE-2022-42011 CVE-2022-42012 |
CWE-ID | CWE-617 CWE-125 CWE-416 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system dbus Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU67969
Risk: Low
CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42010
CWE-ID:
CWE-617 - Reachable Assertion
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to a reachable assertion in debug builds caused by a syntactically invalid type signature with incorrectly nested parentheses and curly brackets. A local user can perform a denial of service (DoS) attack.
Update the affected packages:
aarch64:Vulnerable software versions
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-debugsource-1.12.24-1.amzn2023.0.2.aarch64
dbus-libs-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-1.12.24-1.amzn2023.0.2.aarch64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-1.12.24-1.amzn2023.0.2.aarch64
dbus-devel-1.12.24-1.amzn2023.0.2.aarch64
noarch:
dbus-common-1.12.24-1.amzn2023.0.2.noarch
dbus-doc-1.12.24-1.amzn2023.0.2.noarch
src:
dbus-1.12.24-1.amzn2023.0.2.src
x86_64:
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-1.12.24-1.amzn2023.0.2.x86_64
dbus-debugsource-1.12.24-1.amzn2023.0.2.x86_64
dbus-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-1.12.24-1.amzn2023.0.2.x86_64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-devel-1.12.24-1.amzn2023.0.2.x86_64
dbus-daemon-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-1.12.24-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
dbus: before 1.12.24-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-100.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67970
Risk: Low
CVSSv3.1: 3.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42011
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information or perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error caused by an invalid array of fixed-length elements where the length of the array is not a multiple of the length of the element. A local user can trigger an out-of-bounds read and gain access to sensitive information.
Update the affected packages:
aarch64:Vulnerable software versions
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-debugsource-1.12.24-1.amzn2023.0.2.aarch64
dbus-libs-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-1.12.24-1.amzn2023.0.2.aarch64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-1.12.24-1.amzn2023.0.2.aarch64
dbus-devel-1.12.24-1.amzn2023.0.2.aarch64
noarch:
dbus-common-1.12.24-1.amzn2023.0.2.noarch
dbus-doc-1.12.24-1.amzn2023.0.2.noarch
src:
dbus-1.12.24-1.amzn2023.0.2.src
x86_64:
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-1.12.24-1.amzn2023.0.2.x86_64
dbus-debugsource-1.12.24-1.amzn2023.0.2.x86_64
dbus-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-1.12.24-1.amzn2023.0.2.x86_64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-devel-1.12.24-1.amzn2023.0.2.x86_64
dbus-daemon-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-1.12.24-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
dbus: before 1.12.24-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-100.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67971
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-42012
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
Description
The vulnerability allows a local user to escalate privileges on the system.
Update the affected packages:
aarch64:Vulnerable software versions
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-x11-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-daemon-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-debugsource-1.12.24-1.amzn2023.0.2.aarch64
dbus-libs-1.12.24-1.amzn2023.0.2.aarch64
dbus-tests-1.12.24-1.amzn2023.0.2.aarch64
dbus-tools-1.12.24-1.amzn2023.0.2.aarch64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.aarch64
dbus-1.12.24-1.amzn2023.0.2.aarch64
dbus-devel-1.12.24-1.amzn2023.0.2.aarch64
noarch:
dbus-common-1.12.24-1.amzn2023.0.2.noarch
dbus-doc-1.12.24-1.amzn2023.0.2.noarch
src:
dbus-1.12.24-1.amzn2023.0.2.src
x86_64:
dbus-daemon-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-libs-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-1.12.24-1.amzn2023.0.2.x86_64
dbus-debugsource-1.12.24-1.amzn2023.0.2.x86_64
dbus-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-x11-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-tools-1.12.24-1.amzn2023.0.2.x86_64
dbus-debuginfo-1.12.24-1.amzn2023.0.2.x86_64
dbus-devel-1.12.24-1.amzn2023.0.2.x86_64
dbus-daemon-1.12.24-1.amzn2023.0.2.x86_64
dbus-tests-1.12.24-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
dbus: before 1.12.24-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-100.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.