Amazon Linux 2 : audiofile (ALAS-2023-1997)

medium Nessus Plugin ID 173196

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of audiofile installed on the remote host is prior to 0.3.6-10. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-1997 advisory.

- In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes to truncate the data. (CVE-2022-24599)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update audiofile' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-1997.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24599.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 173196

File Name: al2_ALAS-2023-1997.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/22/2023

Updated: 4/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-24599

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:audiofile-devel, p-cpe:/a:amazon:linux:audiofile, p-cpe:/a:amazon:linux:audiofile-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/17/2023

Vulnerability Publication Date: 2/24/2022

Reference Information

CVE: CVE-2022-24599