Lucene search

K
amazonAmazonALAS2-2019-1330
HistoryOct 21, 2019 - 6:01 p.m.

Medium: perl-Archive-Tar

2019-10-2118:01:00
alas.aws.amazon.com
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.57 Medium

EPSS

Percentile

97.7%

Issue Overview:

It was found that the Archive::Tar module did not properly sanitize symbolic links when extracting tar archives. An attacker, able to provide a specially crafted archive for processing, could use this flaw to write or overwrite arbitrary files in the context of the Perl interpreter.(CVE-2018-12015)

Affected Packages:

perl-Archive-Tar

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update perl-Archive-Tar to update your system.

New Packages:

noarch:  
    perl-Archive-Tar-1.92-3.amzn2.noarch  
  
src:  
    perl-Archive-Tar-1.92-3.amzn2.src  

Additional References

Red Hat: CVE-2018-12015

Mitre: CVE-2018-12015

OSVersionArchitecturePackageVersionFilename
Amazon Linux2noarchperl-archive-tar< 1.92-3.amzn2perl-Archive-Tar-1.92-3.amzn2.noarch.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.7 High

AI Score

Confidence

High

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.57 Medium

EPSS

Percentile

97.7%