Amazon Linux 2 : fribidi (ALAS-2023-2054)

medium Nessus Plugin ID 176716

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of fribidi installed on the remote host is prior to 1.0.2-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-2054 advisory.

- A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service. (CVE-2022-25309)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update fribidi' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2054.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25309.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 176716

File Name: al2_ALAS-2023-2054.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/5/2023

Updated: 6/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-25309

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:fribidi, p-cpe:/a:amazon:linux:fribidi-debuginfo, p-cpe:/a:amazon:linux:fribidi-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/25/2023

Vulnerability Publication Date: 4/1/2022

Reference Information

CVE: CVE-2022-25309