Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2290.NASL
HistoryJul 27, 2020 - 12:00 a.m.

Debian DLA-2290-1 : e2fsprogs security update

2020-07-2700:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11

7.1 High

AI Score

Confidence

High

An issue has been found in e2fsprogs, a package that contains ext2/ext3/ext4 file system utilities. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

For Debian 9 stretch, this problem has been fixed in version 1.43.4-2+deb9u2.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2290-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(138913);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/28");

  script_cve_id("CVE-2019-5188");

  script_name(english:"Debian DLA-2290-1 : e2fsprogs security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"An issue has been found in e2fsprogs, a package that contains
ext2/ext3/ext4 file system utilities. A specially crafted ext4
directory can cause an out-of-bounds write on the stack, resulting in
code execution. An attacker can corrupt a partition to trigger this
vulnerability.

For Debian 9 stretch, this problem has been fixed in version
1.43.4-2+deb9u2.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/e2fsprogs");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/e2fsprogs");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-5188");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/01/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/07/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:comerr-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:e2fsck-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:e2fslibs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:e2fslibs-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:e2fsprogs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:e2fsprogs-udeb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:fuse2fs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcomerr2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libss2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ss-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"comerr-dev", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"e2fsck-static", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"e2fslibs", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"e2fslibs-dev", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"e2fsprogs", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"e2fsprogs-udeb", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"fuse2fs", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libcomerr2", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libss2", reference:"1.43.4-2+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"ss-dev", reference:"1.43.4-2+deb9u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxcomerr-devp-cpe:/a:debian:debian_linux:comerr-dev
debiandebian_linuxe2fsck-staticp-cpe:/a:debian:debian_linux:e2fsck-static
debiandebian_linuxe2fslibsp-cpe:/a:debian:debian_linux:e2fslibs
debiandebian_linuxe2fslibs-devp-cpe:/a:debian:debian_linux:e2fslibs-dev
debiandebian_linuxe2fsprogsp-cpe:/a:debian:debian_linux:e2fsprogs
debiandebian_linuxe2fsprogs-udebp-cpe:/a:debian:debian_linux:e2fsprogs-udeb
debiandebian_linuxfuse2fsp-cpe:/a:debian:debian_linux:fuse2fs
debiandebian_linuxlibcomerr2p-cpe:/a:debian:debian_linux:libcomerr2
debiandebian_linuxlibss2p-cpe:/a:debian:debian_linux:libss2
debiandebian_linuxss-devp-cpe:/a:debian:debian_linux:ss-dev
Rows per page:
1-10 of 111