FreeBSD : advancecomp -- Multiple vulnerabilities (b6a84729-6bd0-11ed-8d9a-b42e991fc52e)

medium Nessus Plugin ID 168187

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the b6a84729-6bd0-11ed-8d9a-b42e991fc52e advisory.

- Advancecomp v2.3 contains a segmentation fault. (CVE-2022-35014)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
(CVE-2022-35015)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow. (CVE-2022-35016, CVE-2022-35017)

- Advancecomp v2.3 was discovered to contain a segmentation fault. (CVE-2022-35018, CVE-2022-35019)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc. (CVE-2022-35020)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2022-35014

https://nvd.nist.gov/vuln/detail/CVE-2022-35015

https://nvd.nist.gov/vuln/detail/CVE-2022-35016

https://nvd.nist.gov/vuln/detail/CVE-2022-35017

https://nvd.nist.gov/vuln/detail/CVE-2022-35018

https://nvd.nist.gov/vuln/detail/CVE-2022-35019

https://nvd.nist.gov/vuln/detail/CVE-2022-35020

http://www.nessus.org/u?a4e0da8e

Plugin Details

Severity: Medium

ID: 168187

File Name: freebsd_pkg_b6a847296bd011ed8d9ab42e991fc52e.nasl

Version: 1.3

Type: local

Published: 11/25/2022

Updated: 9/20/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-35020

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:advancecomp, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/24/2022

Vulnerability Publication Date: 8/29/2022

Reference Information

CVE: CVE-2022-35014, CVE-2022-35015, CVE-2022-35016, CVE-2022-35017, CVE-2022-35018, CVE-2022-35019, CVE-2022-35020