Debian DLA-1581-1 : uriparser security update

critical Nessus Plugin ID 119053

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilities have been discovered in uriparser, an Uniform Resource Identifiers (URIs) parsing library.

CVE-2018-19198

UriQuery.c allows an out-of-bounds write via a uriComposeQuery* or uriComposeQueryEx* function because the '&' character is mishandled in certain contexts.

CVE-2018-19199

UriQuery.c allows an integer overflow via a uriComposeQuery* or uriComposeQueryEx* function because of an unchecked multiplication.

CVE-2018-19200

UriCommon.c allows attempted operations on NULL input via a uriResetUri* function.

For Debian 8 'Jessie', these problems have been fixed in version 0.8.0.1-2+deb8u1.

We recommend that you upgrade your uriparser packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected liburiparser-dev, and liburiparser1 packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/11/msg00019.html

https://packages.debian.org/source/jessie/uriparser

Plugin Details

Severity: Critical

ID: 119053

File Name: debian_DLA-1581.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/21/2018

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:liburiparser-dev, p-cpe:/a:debian:debian_linux:liburiparser1, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 11/20/2018

Reference Information

CVE: CVE-2018-19198, CVE-2018-19199, CVE-2018-19200