Fedora 36 : advancecomp (2022-6225445e2b)

medium Nessus Plugin ID 169182

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 36 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2022-6225445e2b advisory.

- Advancecomp v2.3 contains a segmentation fault. (CVE-2022-35014)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
(CVE-2022-35015)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow. (CVE-2022-35016, CVE-2022-35017)

- Advancecomp v2.3 was discovered to contain a segmentation fault. (CVE-2022-35018, CVE-2022-35019)

- Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc. (CVE-2022-35020)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected advancecomp package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2022-6225445e2b

Plugin Details

Severity: Medium

ID: 169182

File Name: fedora_2022-6225445e2b.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/23/2022

Updated: 9/12/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-35020

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:36, p-cpe:/a:fedoraproject:fedora:advancecomp

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/24/2022

Vulnerability Publication Date: 8/29/2022

Reference Information

CVE: CVE-2022-35014, CVE-2022-35015, CVE-2022-35016, CVE-2022-35017, CVE-2022-35018, CVE-2022-35019, CVE-2022-35020