Lucene search

K
amazonAmazonALAS-2024-2395
HistoryJan 03, 2024 - 9:04 p.m.

Medium: dmidecode

2024-01-0321:04:00
alas.aws.amazon.com
8
dmidecode
security vulnerability
local file overwrite
update
amazon linux 2
cve-2023-30630

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.0%

Issue Overview:

Dmidecode before 3.5 allows -dump-bin to overwrite a local file. This has security relevance because, for example, execution of Dmidecode via Sudo is plausible. (CVE-2023-30630)

Affected Packages:

dmidecode

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update dmidecode to update your system.

New Packages:

aarch64:  
    dmidecode-3.2-5.amzn2.1.1.aarch64  
    dmidecode-debuginfo-3.2-5.amzn2.1.1.aarch64  
  
i686:  
    dmidecode-3.2-5.amzn2.1.1.i686  
    dmidecode-debuginfo-3.2-5.amzn2.1.1.i686  
  
src:  
    dmidecode-3.2-5.amzn2.1.1.src  
  
x86_64:  
    dmidecode-3.2-5.amzn2.1.1.x86_64  
    dmidecode-debuginfo-3.2-5.amzn2.1.1.x86_64  

Additional References

Red Hat: CVE-2023-30630

Mitre: CVE-2023-30630

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.0%