Amazon Linux AMI update for expat



Published: 2012-06-19
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2012-0876
CVE-2012-1148
CWE-ID CWE-399
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU33114

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0876

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

Mitigation

Update the affected packages:

i686:
    expat-devel-2.0.1-11.9.amzn1.i686
    expat-debuginfo-2.0.1-11.9.amzn1.i686
    expat-2.0.1-11.9.amzn1.i686

src:
    expat-2.0.1-11.9.amzn1.src

x86_64:
    expat-devel-2.0.1-11.9.amzn1.x86_64
    expat-2.0.1-11.9.amzn1.x86_64
    expat-debuginfo-2.0.1-11.9.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2012-89.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU33116

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1148

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected packages:

i686:
    expat-devel-2.0.1-11.9.amzn1.i686
    expat-debuginfo-2.0.1-11.9.amzn1.i686
    expat-2.0.1-11.9.amzn1.i686

src:
    expat-2.0.1-11.9.amzn1.src

x86_64:
    expat-devel-2.0.1-11.9.amzn1.x86_64
    expat-2.0.1-11.9.amzn1.x86_64
    expat-debuginfo-2.0.1-11.9.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2012-89.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###