Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5218.NASL
HistoryAug 26, 2022 - 12:00 a.m.

Debian DSA-5218-1 : zlib - security update

2022-08-2600:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
57

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.6%

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5218 advisory.

  • zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference). (CVE-2022-37434)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5218. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(164438);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/13");

  script_cve_id("CVE-2022-37434");

  script_name(english:"Debian DSA-5218-1 : zlib - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5218
advisory.

  - zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a
    large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some
    common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g.,
    see the nodejs/node reference). (CVE-2022-37434)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1016710");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/zlib");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2022/dsa-5218");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-37434");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/zlib");
  script_set_attribute(attribute:"solution", value:
"Upgrade the zlib packages.

For the stable distribution (bullseye), this problem has been fixed in version 1");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-37434");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/08/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/08/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/08/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib32z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib32z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib64z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib64z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libn32z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libn32z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zlib1g");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zlib1g-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zlib1g-udeb");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var release = get_kb_item('Host/Debian/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Debian');
var release = chomp(release);
if (! preg(pattern:"^(11)\.[0-9]+", string:release)) audit(AUDIT_OS_NOT, 'Debian 11.0', 'Debian ' + release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'lib32z1', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'lib32z1-dev', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'lib64z1', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'lib64z1-dev', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'libn32z1', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'libn32z1-dev', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'zlib1g', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'zlib1g-dev', 'reference': '1:1.2.11.dfsg-2+deb11u2'},
    {'release': '11.0', 'prefix': 'zlib1g-udeb', 'reference': '1:1.2.11.dfsg-2+deb11u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (release && prefix && reference) {
    if (deb_check(release:release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'lib32z1 / lib32z1-dev / lib64z1 / lib64z1-dev / libn32z1 / etc');
}
VendorProductVersionCPE
debiandebian_linuxlib32z1p-cpe:/a:debian:debian_linux:lib32z1
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxzlib1gp-cpe:/a:debian:debian_linux:zlib1g
debiandebian_linuxlib64z1-devp-cpe:/a:debian:debian_linux:lib64z1-dev
debiandebian_linuxlibn32z1-devp-cpe:/a:debian:debian_linux:libn32z1-dev
debiandebian_linuxzlib1g-udebp-cpe:/a:debian:debian_linux:zlib1g-udeb
debiandebian_linuxzlib1g-devp-cpe:/a:debian:debian_linux:zlib1g-dev
debiandebian_linuxlibn32z1p-cpe:/a:debian:debian_linux:libn32z1
debiandebian_linuxlib64z1p-cpe:/a:debian:debian_linux:lib64z1
debiandebian_linuxlib32z1-devp-cpe:/a:debian:debian_linux:lib32z1-dev

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.6%