Lucene search

K
amazonAmazonALAS2-2023-2152
HistoryJul 17, 2023 - 5:40 p.m.

Medium: squashfs-tools

2023-07-1717:40:00
alas.aws.amazon.com
10
integer overflow
buffer overflow
remote attackers
directory traversal
cve-2015-4645
cve-2015-4646
cve-2021-40153
cve-2021-41072
amazon linux 2
update
red hat
mitre
unix

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

Issue Overview:

Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow. (CVE-2015-4645)

(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input. (CVE-2015-4646)

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination. (CVE-2021-40153)

squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem. (CVE-2021-41072)

Affected Packages:

squashfs-tools

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squashfs-tools to update your system.

New Packages:

aarch64:  
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.aarch64  
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.aarch64  
  
i686:  
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.i686  
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.i686  
  
src:  
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.src  
  
x86_64:  
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.x86_64  
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2015-4645, CVE-2015-4646, CVE-2021-40153, CVE-2021-41072

Mitre: CVE-2015-4645, CVE-2015-4646, CVE-2021-40153, CVE-2021-41072

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

6.9 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%