Amazon Linux AMI update for xorg-x11-server



Published: 2021-05-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3472
CWE-ID CWE-191
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Integer underflow

EUVDB-ID: #VU52197

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3472

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer underflow within the XChangeFeedbackControl() function. A local user can run a specially crafted program to trigger integer underflow and escalate privileges on the system.

Mitigation

Update the affected packages:

i686:
    xorg-x11-server-Xdmx-1.17.4-18.44.amzn1.i686
    xorg-x11-server-Xorg-1.17.4-18.44.amzn1.i686
    xorg-x11-server-Xephyr-1.17.4-18.44.amzn1.i686
    xorg-x11-server-Xnest-1.17.4-18.44.amzn1.i686
    xorg-x11-server-devel-1.17.4-18.44.amzn1.i686
    xorg-x11-server-debuginfo-1.17.4-18.44.amzn1.i686
    xorg-x11-server-common-1.17.4-18.44.amzn1.i686
    xorg-x11-server-Xvfb-1.17.4-18.44.amzn1.i686

noarch:
    xorg-x11-server-source-1.17.4-18.44.amzn1.noarch

src:
    xorg-x11-server-1.17.4-18.44.amzn1.src

x86_64:
    xorg-x11-server-debuginfo-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-Xnest-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-Xephyr-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-Xvfb-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-Xdmx-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-devel-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-Xorg-1.17.4-18.44.amzn1.x86_64
    xorg-x11-server-common-1.17.4-18.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1502.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###