ALAS2-2023-2152

Related Vulnerabilities: CVE-2015-4645   CVE-2015-4646   CVE-2021-40153   CVE-2021-41072  

Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow. (CVE-2015-4645) (1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input. (CVE-2015-4646) squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination. (CVE-2021-40153) squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem. (CVE-2021-41072)

ALAS2-2023-2152


Amazon Linux 2 Security Advisory: ALAS-2023-2152
Advisory Release Date: 2023-07-17 17:40 Pacific
Advisory Updated Date: 2023-07-19 22:18 Pacific
Severity: Medium

Issue Overview:

Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow. (CVE-2015-4645)

(1) unsquash-1.c, (2) unsquash-2.c, (3) unsquash-3.c, and (4) unsquash-4.c in Squashfs and sasquatch allow remote attackers to cause a denial of service (application crash) via a crafted input. (CVE-2015-4646)

squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination. (CVE-2021-40153)

squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem. (CVE-2021-41072)


Affected Packages:

squashfs-tools


Issue Correction:
Run yum update squashfs-tools to update your system.

New Packages:
aarch64:
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.aarch64
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.aarch64

i686:
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.i686
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.i686

src:
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.src

x86_64:
    squashfs-tools-4.3-0.21.gitaae0aff4.amzn2.0.2.x86_64
    squashfs-tools-debuginfo-4.3-0.21.gitaae0aff4.amzn2.0.2.x86_64