Amazon Linux 2 : p11-kit (ALAS-2021-1601)

medium Nessus Plugin ID 147715

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of p11-kit installed on the remote host is prior to 0.23.22-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2021-1601 advisory.

- An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc. (CVE-2020-29361)

- An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation. (CVE-2020-29362)

- An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value. (CVE-2020-29363)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update p11-kit' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2021-1601.html

https://access.redhat.com/security/cve/CVE-2020-29361

https://access.redhat.com/security/cve/CVE-2020-29362

https://access.redhat.com/security/cve/CVE-2020-29363

Plugin Details

Severity: Medium

ID: 147715

File Name: al2_ALAS-2021-1601.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/12/2021

Updated: 3/12/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-29362

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:p11-kit, p-cpe:/a:amazon:linux:p11-kit-debuginfo, p-cpe:/a:amazon:linux:p11-kit-devel, p-cpe:/a:amazon:linux:p11-kit-server, p-cpe:/a:amazon:linux:p11-kit-trust, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/17/2021

Vulnerability Publication Date: 12/16/2020

Reference Information

CVE: CVE-2020-29361, CVE-2020-29362, CVE-2020-29363

ALAS: 2021-1601