Lucene search

K
amazonAmazonALAS2-2019-1373
HistoryDec 13, 2019 - 7:34 p.m.

Medium: libidn2

2019-12-1319:34:00
alas.aws.amazon.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%

Issue Overview:

heap-based buffer overflow in idn2_to_ascii_4i in lib/lookup.c idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a long domain string.(CVE-2019-18224)

Affected Packages:

libidn2

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libidn2 to update your system.

New Packages:

aarch64:  
    libidn2-2.3.0-1.amzn2.aarch64  
    libidn2-devel-2.3.0-1.amzn2.aarch64  
    idn2-2.3.0-1.amzn2.aarch64  
    libidn2-debuginfo-2.3.0-1.amzn2.aarch64  
  
i686:  
    libidn2-2.3.0-1.amzn2.i686  
    libidn2-devel-2.3.0-1.amzn2.i686  
    idn2-2.3.0-1.amzn2.i686  
    libidn2-debuginfo-2.3.0-1.amzn2.i686  
  
src:  
    libidn2-2.3.0-1.amzn2.src  
  
x86_64:  
    libidn2-2.3.0-1.amzn2.x86_64  
    libidn2-devel-2.3.0-1.amzn2.x86_64  
    idn2-2.3.0-1.amzn2.x86_64  
    libidn2-debuginfo-2.3.0-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-12290, CVE-2019-18224

Mitre: CVE-2019-12290, CVE-2019-18224

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.0%