Amazon Linux 2022 : (ALAS2022-2022-103)

medium Nessus Plugin ID 164757

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2022-2022-103 advisory.

- Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.
(CVE-2022-26280)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2022.0.20220628 libarchive' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-103.html

https://alas.aws.amazon.com/cve/html/CVE-2022-26280.html

Plugin Details

Severity: Medium

ID: 164757

File Name: al2022_ALAS2022-2022-103.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/6/2022

Updated: 10/12/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2022-26280

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:bsdcat, p-cpe:/a:amazon:linux:bsdcat-debuginfo, p-cpe:/a:amazon:linux:bsdcpio, p-cpe:/a:amazon:linux:bsdcpio-debuginfo, p-cpe:/a:amazon:linux:bsdtar, p-cpe:/a:amazon:linux:bsdtar-debuginfo, p-cpe:/a:amazon:linux:libarchive, p-cpe:/a:amazon:linux:libarchive-debuginfo, p-cpe:/a:amazon:linux:libarchive-debugsource, p-cpe:/a:amazon:linux:libarchive-devel, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/29/2022

Vulnerability Publication Date: 3/28/2022

Reference Information

CVE: CVE-2022-26280