Amazon Linux 2023 : lua, lua-devel, lua-libs (ALAS2023-2024-533)

high Nessus Plugin ID 190735

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-533 advisory.

- In Lua 5.4.3, an erroneous finalizer called during a tail call leads to a heap-based buffer over-read.
(CVE-2021-45985)

- An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs. (CVE-2022-33099)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update lua --releasever 2023.3.20240219' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-533.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2021-45985.html

https://alas.aws.amazon.com/cve/html/CVE-2022-33099.html

Plugin Details

Severity: High

ID: 190735

File Name: al2023_ALAS2023-2024-533.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/20/2024

Updated: 5/13/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-33099

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:lua, p-cpe:/a:amazon:linux:lua-debuginfo, p-cpe:/a:amazon:linux:lua-debugsource, p-cpe:/a:amazon:linux:lua-devel, p-cpe:/a:amazon:linux:lua-libs, p-cpe:/a:amazon:linux:lua-libs-debuginfo, p-cpe:/a:amazon:linux:lua-static, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/15/2024

Vulnerability Publication Date: 4/10/2023

Reference Information

CVE: CVE-2021-45985, CVE-2022-33099