Lucene search

K
amazonAmazonALAS2-2023-2140
HistoryJul 17, 2023 - 5:40 p.m.

Medium: zstd

2023-07-1717:40:00
alas.aws.amazon.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

47.3%

Issue Overview:

In zstd, supplying an empty string as an argument to either --output-dir-flat or --output-dir-mirror may cause a buffer overrun. (CVE-2022-4899)

Affected Packages:

zstd

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update zstd to update your system.

New Packages:

aarch64:  
    zstd-1.5.2-1.amzn2.0.1.aarch64  
    libzstd-1.5.2-1.amzn2.0.1.aarch64  
    libzstd-devel-1.5.2-1.amzn2.0.1.aarch64  
    libzstd-static-1.5.2-1.amzn2.0.1.aarch64  
    zstd-debuginfo-1.5.2-1.amzn2.0.1.aarch64  
  
i686:  
    zstd-1.5.2-1.amzn2.0.1.i686  
    libzstd-1.5.2-1.amzn2.0.1.i686  
    libzstd-devel-1.5.2-1.amzn2.0.1.i686  
    libzstd-static-1.5.2-1.amzn2.0.1.i686  
    zstd-debuginfo-1.5.2-1.amzn2.0.1.i686  
  
src:  
    zstd-1.5.2-1.amzn2.0.1.src  
  
x86_64:  
    zstd-1.5.2-1.amzn2.0.1.x86_64  
    libzstd-1.5.2-1.amzn2.0.1.x86_64  
    libzstd-devel-1.5.2-1.amzn2.0.1.x86_64  
    libzstd-static-1.5.2-1.amzn2.0.1.x86_64  
    zstd-debuginfo-1.5.2-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-4899

Mitre: CVE-2022-4899

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

47.3%