Amazon Linux 2022 : (ALAS2022-2022-169)

critical Nessus Plugin ID 166990

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2022-2022-169 advisory.

- There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well. (CVE-2021-3520)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update lz4 --releasever=2022.0.20221102' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-169.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3520.html

Plugin Details

Severity: Critical

ID: 166990

File Name: al2022_ALAS2022-2022-169.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/4/2022

Updated: 11/4/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3520

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:lz4, p-cpe:/a:amazon:linux:lz4-debuginfo, p-cpe:/a:amazon:linux:lz4-debugsource, p-cpe:/a:amazon:linux:lz4-devel, p-cpe:/a:amazon:linux:lz4-libs, p-cpe:/a:amazon:linux:lz4-libs-debuginfo, p-cpe:/a:amazon:linux:lz4-static, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2022

Vulnerability Publication Date: 6/2/2021

Reference Information

CVE: CVE-2021-3520