Lucene search

K
amazonAmazonALAS-2022-1576
HistoryApr 04, 2022 - 11:46 p.m.

Medium: glibc

2022-04-0423:46:00
alas.aws.amazon.com
47

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.6%

Issue Overview:

A stack based buffer-overflow vulnerability was found in the deprecated compatibility function svcunix_create() in the sunrpc’s svc_unix.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its path argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) then it will lead to arbitrary code execution. (CVE-2022-23218)

A stack based buffer-overflow vulnerability was found in the deprecated compatibility function clnt_create() in the sunrpc’s clnt_gen.c module of the GNU C Library (aka glibc) through 2.34. This vulnerability copies its hostname argument onto the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) lead to arbitrary code execution. (CVE-2022-23219)

Affected Packages:

glibc

Issue Correction:
Run yum update glibc to update your system.

New Packages:

i686:  
    nscd-2.17-324.189.amzn1.i686  
    glibc-headers-2.17-324.189.amzn1.i686  
    glibc-2.17-324.189.amzn1.i686  
    glibc-utils-2.17-324.189.amzn1.i686  
    glibc-debuginfo-2.17-324.189.amzn1.i686  
    glibc-static-2.17-324.189.amzn1.i686  
    glibc-devel-2.17-324.189.amzn1.i686  
    glibc-debuginfo-common-2.17-324.189.amzn1.i686  
    glibc-common-2.17-324.189.amzn1.i686  
  
src:  
    glibc-2.17-324.189.amzn1.src  
  
x86_64:  
    glibc-static-2.17-324.189.amzn1.x86_64  
    glibc-debuginfo-2.17-324.189.amzn1.x86_64  
    glibc-headers-2.17-324.189.amzn1.x86_64  
    glibc-common-2.17-324.189.amzn1.x86_64  
    glibc-utils-2.17-324.189.amzn1.x86_64  
    glibc-2.17-324.189.amzn1.x86_64  
    glibc-debuginfo-common-2.17-324.189.amzn1.x86_64  
    glibc-devel-2.17-324.189.amzn1.x86_64  
    nscd-2.17-324.189.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-23218, CVE-2022-23219

Mitre: CVE-2022-23218, CVE-2022-23219

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.6%