Amazon Linux 2023 : doxygen2man, libqb, libqb-devel (ALAS2023-2023-294)

critical Nessus Plugin ID 180128

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-294 advisory.

log_blackbox.c in libqb before 2.0.8 allows a buffer overflow via long log messages because the header size is not considered. (CVE-2023-39976)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libqb --releasever 2023.1.20230823' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-294.html

https://alas.aws.amazon.com/cve/html/CVE-2023-39976.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 180128

File Name: al2023_ALAS2023-2023-294.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/24/2023

Updated: 12/11/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-39976

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libqb-devel, p-cpe:/a:amazon:linux:libqb-debuginfo, p-cpe:/a:amazon:linux:doxygen2man, p-cpe:/a:amazon:linux:doxygen2man-debuginfo, p-cpe:/a:amazon:linux:libqb, p-cpe:/a:amazon:linux:libqb-debugsource, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-39976