Amazon Linux 2 : libmspack (ALAS-2020-1525)

medium Nessus Plugin ID 141994

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2020-1525 advisory.

- libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. (CVE-2019-1010305)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update libmspack' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1525.html

https://access.redhat.com/security/cve/CVE-2019-1010305

Plugin Details

Severity: Medium

ID: 141994

File Name: al2_ALAS-2020-1525.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/28/2020

Updated: 2/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-1010305

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libmspack, p-cpe:/a:amazon:linux:libmspack-debuginfo, p-cpe:/a:amazon:linux:libmspack-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2020

Vulnerability Publication Date: 7/15/2019

Reference Information

CVE: CVE-2019-1010305

ALAS: 2020-1525