Lucene search

K
amazonAmazonALAS2-2023-2129
HistoryJul 17, 2023 - 5:39 p.m.

Medium: libX11

2023-07-1717:39:00
alas.aws.amazon.com
8
libx11
vulnerability
unchecked array bounds
memory corruption
cve-2023-3138

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Issue Overview:

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption. (CVE-2023-3138)

Affected Packages:

libX11

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libX11 to update your system.

New Packages:

aarch64:  
    libX11-1.6.7-3.amzn2.0.3.aarch64  
    libX11-devel-1.6.7-3.amzn2.0.3.aarch64  
    libX11-debuginfo-1.6.7-3.amzn2.0.3.aarch64  
  
i686:  
    libX11-1.6.7-3.amzn2.0.3.i686  
    libX11-devel-1.6.7-3.amzn2.0.3.i686  
    libX11-debuginfo-1.6.7-3.amzn2.0.3.i686  
  
noarch:  
    libX11-common-1.6.7-3.amzn2.0.3.noarch  
  
src:  
    libX11-1.6.7-3.amzn2.0.3.src  
  
x86_64:  
    libX11-1.6.7-3.amzn2.0.3.x86_64  
    libX11-devel-1.6.7-3.amzn2.0.3.x86_64  
    libX11-debuginfo-1.6.7-3.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2023-3138

Mitre: CVE-2023-3138

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%