Amazon Linux 2023 : unixODBC, unixODBC-devel (ALAS2023-2024-641)

high Nessus Plugin ID 200262

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-641 advisory.

An out-of-bounds stack write flaw was found in unixODBC on 64-bit architectures where the caller has 4 bytes and callee writes 8 bytes. This issue may go unnoticed on little-endian architectures, while big- endian architectures can be broken. (CVE-2024-1013)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update unixODBC --releasever 2023.4.20240611' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-641.html

https://alas.aws.amazon.com/cve/html/CVE-2024-1013.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 200262

File Name: al2023_ALAS2023-2024-641.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/10/2024

Updated: 6/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-1013

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:unixodbc-debugsource, p-cpe:/a:amazon:linux:unixodbc-debuginfo, p-cpe:/a:amazon:linux:unixodbc, p-cpe:/a:amazon:linux:unixodbc-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2024

Vulnerability Publication Date: 3/18/2024

Reference Information

CVE: CVE-2024-1013