Rocky Linux 9 : libeconf (RLSA-2023:4347)

medium Nessus Plugin ID 182728

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:4347 advisory.

- A Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in openSUSE libeconf leads to DoS via malformed config files. This issue affects libeconf: before 0.5.2.
(CVE-2023-22652)

- A stack overflow vulnerability exists in function read_file in atlibeconf/lib/getfilecontents.c in libeconf 0.5.1 allows attackers to cause a Denial of service or execute arbitrary code. (CVE-2023-30079)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libeconf, libeconf-debuginfo and / or libeconf-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2023:4347

https://bugzilla.redhat.com/show_bug.cgi?id=2212463

Plugin Details

Severity: Medium

ID: 182728

File Name: rocky_linux_RLSA-2023-4347.nasl

Version: 1.1

Type: local

Published: 10/6/2023

Updated: 12/22/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-30079

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-22652

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:libeconf, cpe:/o:rocky:linux:9, p-cpe:/a:rocky:linux:libeconf-debuginfo, p-cpe:/a:rocky:linux:libeconf-debugsource

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/6/2023

Vulnerability Publication Date: 6/1/2023

Reference Information

CVE: CVE-2023-22652, CVE-2023-30079