Amazon Linux 2022 : (ALAS2022-2022-091)

high Nessus Plugin ID 164781

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-091 advisory.

- Stack based buffer overflow [fedora-all] (CVE-2022-25308)

- Heap-buffer-overflow in fribidi_cap_rtl_to_unicode [fedora-all] (CVE-2022-25309)

- SEGV in fribidi_remove_bidi_marks [fedora-all] (CVE-2022-25310)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2022.0.20220628 fribidi' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-091.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25308.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25309.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25310.html

Plugin Details

Severity: High

ID: 164781

File Name: al2022_ALAS2022-2022-091.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/7/2022

Updated: 10/12/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-25308

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:fribidi, p-cpe:/a:amazon:linux:fribidi-debuginfo, p-cpe:/a:amazon:linux:fribidi-debugsource, p-cpe:/a:amazon:linux:fribidi-devel, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/28/2022

Vulnerability Publication Date: 4/1/2022

Reference Information

CVE: CVE-2022-25308, CVE-2022-25309, CVE-2022-25310