Amazon Linux 2022 : (ALAS2022-2022-099)

medium Nessus Plugin ID 164772

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-099 advisory.

- A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of the attacker in its string form. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. (CVE-2021-3995)

- A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in a world-writable directory. An attacker may use this flaw to cause a denial of service to applications that use the affected filesystems. (CVE-2021-3996)

- A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an INPUTRC environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation.
This flaw affects util-linux versions prior to 2.37.4. (CVE-2022-0563)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2022.0.20220628 util-linux' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-099.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3995.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3996.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0563.html

Plugin Details

Severity: Medium

ID: 164772

File Name: al2022_ALAS2022-2022-099.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/6/2022

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-0563

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libblkid, p-cpe:/a:amazon:linux:libblkid-debuginfo, p-cpe:/a:amazon:linux:libblkid-devel, p-cpe:/a:amazon:linux:libfdisk, p-cpe:/a:amazon:linux:libfdisk-debuginfo, p-cpe:/a:amazon:linux:libfdisk-devel, p-cpe:/a:amazon:linux:libmount, p-cpe:/a:amazon:linux:libmount-debuginfo, p-cpe:/a:amazon:linux:libmount-devel, p-cpe:/a:amazon:linux:libsmartcols, p-cpe:/a:amazon:linux:libsmartcols-debuginfo, p-cpe:/a:amazon:linux:libsmartcols-devel, p-cpe:/a:amazon:linux:libuuid, p-cpe:/a:amazon:linux:libuuid-debuginfo, p-cpe:/a:amazon:linux:libuuid-devel, p-cpe:/a:amazon:linux:python3-libmount, p-cpe:/a:amazon:linux:python3-libmount-debuginfo, p-cpe:/a:amazon:linux:util-linux, p-cpe:/a:amazon:linux:util-linux-core, p-cpe:/a:amazon:linux:util-linux-core-debuginfo, p-cpe:/a:amazon:linux:util-linux-debuginfo, p-cpe:/a:amazon:linux:util-linux-debugsource, p-cpe:/a:amazon:linux:util-linux-user, p-cpe:/a:amazon:linux:util-linux-user-debuginfo, p-cpe:/a:amazon:linux:uuidd, p-cpe:/a:amazon:linux:uuidd-debuginfo, cpe:/o:amazon:linux:2022

Required KB Items: Host/AmazonLinux/rpm-list, Host/local_checks_enabled, Host/AmazonLinux/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2022

Vulnerability Publication Date: 2/21/2022

Reference Information

CVE: CVE-2021-3995, CVE-2021-3996, CVE-2022-0563