Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5706.NASL
HistoryJun 05, 2024 - 12:00 a.m.

Debian dsa-5706 : libarchive-dev - security update

2024-06-0500:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
debian 12
libarchive-dev
vulnerability
cve-2024-26256
integer overflow
rar archive
security update

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5706 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5706-1                   [email protected]     https://www.debian.org/security/                     Salvatore Bonaccorso     June 05, 2024                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : libarchive     CVE ID         : CVE-2024-26256     Debian Bug     : 1072107

An integer overflow vulnerability in the rar e8 filter was discovered in     libarchive, a multi-format archive and compression library, which may     result in the execution of arbitrary code if a specially crafted RAR     archive is processed.

For the stable distribution (bookworm), this problem has been fixed in     version 3.6.2-1+deb12u1.

We recommend that you upgrade your libarchive packages.

For the detailed security status of libarchive please refer to its     security tracker page at:
https://security-tracker.debian.org/tracker/libarchive

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5706. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(200134);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/05");

  script_cve_id("CVE-2024-26256");

  script_name(english:"Debian dsa-5706 : libarchive-dev - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5706
advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5706-1                   [email protected]
    https://www.debian.org/security/                     Salvatore Bonaccorso
    June 05, 2024                         https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : libarchive
    CVE ID         : CVE-2024-26256
    Debian Bug     : 1072107

    An integer overflow vulnerability in the rar e8 filter was discovered in
    libarchive, a multi-format archive and compression library, which may
    result in the execution of arbitrary code if a specially crafted RAR
    archive is processed.

    For the stable distribution (bookworm), this problem has been fixed in
    version 3.6.2-1+deb12u1.

    We recommend that you upgrade your libarchive packages.

    For the detailed security status of libarchive please refer to its
    security tracker page at:
    https://security-tracker.debian.org/tracker/libarchive

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/libarchive");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-26256");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/libarchive");
  script_set_attribute(attribute:"solution", value:
"Upgrade the libarchive-dev packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-26256");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libarchive-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libarchive-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libarchive13");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '12.0', 'prefix': 'libarchive-dev', 'reference': '3.6.2-1+deb12u1'},
    {'release': '12.0', 'prefix': 'libarchive-tools', 'reference': '3.6.2-1+deb12u1'},
    {'release': '12.0', 'prefix': 'libarchive13', 'reference': '3.6.2-1+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libarchive-dev / libarchive-tools / libarchive13');
}
VendorProductVersionCPE
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0
debiandebian_linuxlibarchive-devp-cpe:/a:debian:debian_linux:libarchive-dev
debiandebian_linuxlibarchive13p-cpe:/a:debian:debian_linux:libarchive13
debiandebian_linuxlibarchive-toolsp-cpe:/a:debian:debian_linux:libarchive-tools

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%