Lucene search

K
amazonAmazonALAS-2022-1630
HistoryAug 15, 2022 - 6:37 p.m.

Medium: gnupg2

2022-08-1518:37:00
alas.aws.amazon.com
14

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.0%

Issue Overview:

A vulnerability was found in GnuPG. This issue occurs due to an escape detection loop at the write_status_text_and_buffer() function in g10/cpr.c. This flaw allows a malicious actor to bypass access control. (CVE-2022-34903)

Affected Packages:

gnupg2

Issue Correction:
Run yum update gnupg2 to update your system.

New Packages:

i686:  
    gnupg2-smime-2.0.28-2.35.amzn1.i686  
    gnupg2-2.0.28-2.35.amzn1.i686  
    gnupg2-debuginfo-2.0.28-2.35.amzn1.i686  
  
src:  
    gnupg2-2.0.28-2.35.amzn1.src  
  
x86_64:  
    gnupg2-smime-2.0.28-2.35.amzn1.x86_64  
    gnupg2-2.0.28-2.35.amzn1.x86_64  
    gnupg2-debuginfo-2.0.28-2.35.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-34903

Mitre: CVE-2022-34903

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.0%