Amazon Linux 2023 : giflib, giflib-devel, giflib-utils (ALAS2023-2023-075)

high Nessus Plugin ID 173083

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-075 advisory.

- An issue was discovered in giflib through 5.1.4. DumpScreen2RGB in gif2rgb.c has a heap-based buffer over- read. (CVE-2020-23922)

- There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.
(CVE-2022-28506)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update giflib --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-075.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2020-23922.html

https://alas.aws.amazon.com/cve/html/CVE-2022-28506.html

Plugin Details

Severity: High

ID: 173083

File Name: al2023_ALAS2023-2023-075.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/21/2023

Updated: 1/23/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-23922

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:giflib-debugsource, p-cpe:/a:amazon:linux:giflib-debuginfo, p-cpe:/a:amazon:linux:giflib-devel, p-cpe:/a:amazon:linux:giflib-utils, p-cpe:/a:amazon:linux:giflib, p-cpe:/a:amazon:linux:giflib-utils-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 4/25/2022

Reference Information

CVE: CVE-2020-23922, CVE-2022-28506