Amazon Linux 2023 : libksba, libksba-devel (ALAS2023-2023-088)

critical Nessus Plugin ID 173178

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-088 advisory.

- A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment. (CVE-2022-3515)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libksba --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-088.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3515.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 173178

File Name: al2023_ALAS2023-2023-088.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2023

Updated: 4/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3515

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libksba, p-cpe:/a:amazon:linux:libksba-debuginfo, p-cpe:/a:amazon:linux:libksba-debugsource, p-cpe:/a:amazon:linux:libksba-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 10/7/2022

Reference Information

CVE: CVE-2022-3515

IAVA: 2023-A-0072