Amazon Linux 2 : libssh2 (ALAS-2020-1531)

high Nessus Plugin ID 142000

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2020-1531 advisory.

- In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. (CVE-2019-17498)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update libssh2' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2020-1531.html

https://access.redhat.com/security/cve/CVE-2019-17498

Plugin Details

Severity: High

ID: 142000

File Name: al2_ALAS-2020-1531.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/28/2020

Updated: 2/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-17498

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libssh2, p-cpe:/a:amazon:linux:libssh2-debuginfo, p-cpe:/a:amazon:linux:libssh2-devel, p-cpe:/a:amazon:linux:libssh2-docs, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2020

Vulnerability Publication Date: 10/21/2019

Reference Information

CVE: CVE-2019-17498

ALAS: 2020-1531