Amazon Linux 2 : libarchive (ALAS-2020-1391)

high Nessus Plugin ID 133555

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

archive_read_format_rar_read_data in archive_read_support_format_rar.c in libarchive before 3.4.0 has a use-after-free in a certain ARCHIVE_FAILED situation, related to Ppmd7_DecodeSymbol.
(CVE-2019-18408)

Solution

Run 'yum update libarchive' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1391.html

Plugin Details

Severity: High

ID: 133555

File Name: al2_ALAS-2020-1391.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/10/2020

Updated: 3/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-18408

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:bsdcpio, p-cpe:/a:amazon:linux:bsdtar, p-cpe:/a:amazon:linux:libarchive, p-cpe:/a:amazon:linux:libarchive-debuginfo, p-cpe:/a:amazon:linux:libarchive-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/8/2020

Vulnerability Publication Date: 10/24/2019

Reference Information

CVE: CVE-2019-18408

ALAS: 2020-1391