Lucene search

K
amazonAmazonALAS2-2023-1965
HistoryMar 02, 2023 - 9:49 p.m.

Important: libdb

2023-03-0221:49:00
alas.aws.amazon.com
48

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

Issue Overview:

Postfix before 2.11.10, 3.0.x before 3.0.10, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 might allow local users to gain privileges by leveraging undocumented functionality in Berkeley DB 2.x and later, related to reading settings from DB_CONFIG in the current directory. (CVE-2017-10140)

Affected Packages:

libdb

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libdb to update your system.

New Packages:

aarch64:  
    libdb-5.3.21-24.amzn2.0.4.aarch64  
    libdb-utils-5.3.21-24.amzn2.0.4.aarch64  
    libdb-devel-5.3.21-24.amzn2.0.4.aarch64  
    libdb-devel-static-5.3.21-24.amzn2.0.4.aarch64  
    libdb-cxx-5.3.21-24.amzn2.0.4.aarch64  
    libdb-cxx-devel-5.3.21-24.amzn2.0.4.aarch64  
    libdb-tcl-5.3.21-24.amzn2.0.4.aarch64  
    libdb-tcl-devel-5.3.21-24.amzn2.0.4.aarch64  
    libdb-sql-5.3.21-24.amzn2.0.4.aarch64  
    libdb-sql-devel-5.3.21-24.amzn2.0.4.aarch64  
    libdb-java-5.3.21-24.amzn2.0.4.aarch64  
    libdb-java-devel-5.3.21-24.amzn2.0.4.aarch64  
    libdb-debuginfo-5.3.21-24.amzn2.0.4.aarch64  
  
i686:  
    libdb-5.3.21-24.amzn2.0.4.i686  
    libdb-utils-5.3.21-24.amzn2.0.4.i686  
    libdb-devel-5.3.21-24.amzn2.0.4.i686  
    libdb-devel-static-5.3.21-24.amzn2.0.4.i686  
    libdb-cxx-5.3.21-24.amzn2.0.4.i686  
    libdb-cxx-devel-5.3.21-24.amzn2.0.4.i686  
    libdb-tcl-5.3.21-24.amzn2.0.4.i686  
    libdb-tcl-devel-5.3.21-24.amzn2.0.4.i686  
    libdb-sql-5.3.21-24.amzn2.0.4.i686  
    libdb-sql-devel-5.3.21-24.amzn2.0.4.i686  
    libdb-java-5.3.21-24.amzn2.0.4.i686  
    libdb-java-devel-5.3.21-24.amzn2.0.4.i686  
    libdb-debuginfo-5.3.21-24.amzn2.0.4.i686  
  
noarch:  
    libdb-devel-doc-5.3.21-24.amzn2.0.4.noarch  
  
src:  
    libdb-5.3.21-24.amzn2.0.4.src  
  
x86_64:  
    libdb-5.3.21-24.amzn2.0.4.x86_64  
    libdb-utils-5.3.21-24.amzn2.0.4.x86_64  
    libdb-devel-5.3.21-24.amzn2.0.4.x86_64  
    libdb-devel-static-5.3.21-24.amzn2.0.4.x86_64  
    libdb-cxx-5.3.21-24.amzn2.0.4.x86_64  
    libdb-cxx-devel-5.3.21-24.amzn2.0.4.x86_64  
    libdb-tcl-5.3.21-24.amzn2.0.4.x86_64  
    libdb-tcl-devel-5.3.21-24.amzn2.0.4.x86_64  
    libdb-sql-5.3.21-24.amzn2.0.4.x86_64  
    libdb-sql-devel-5.3.21-24.amzn2.0.4.x86_64  
    libdb-java-5.3.21-24.amzn2.0.4.x86_64  
    libdb-java-devel-5.3.21-24.amzn2.0.4.x86_64  
    libdb-debuginfo-5.3.21-24.amzn2.0.4.x86_64  

Additional References

Red Hat: CVE-2017-10140

Mitre: CVE-2017-10140

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%