Debian DLA-2445-1 : libmaxminddb security update

medium Nessus Plugin ID 142827

Synopsis

The remote Debian host is missing a security update.

Description

A heap-based buffer over-read has been found in libmaxminddb, an IP geolocation database library. This could be exploited when the mmdblookup tool is used to open a specially crafted database file.

For Debian 9 stretch, this problem has been fixed in version 1.2.0-1+deb9u1.

We recommend that you upgrade your libmaxminddb packages.

For the detailed security status of libmaxminddb please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/libmaxminddb

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html

https://packages.debian.org/source/stretch/libmaxminddb

http://www.nessus.org/u?41106a3b

Plugin Details

Severity: Medium

ID: 142827

File Name: debian_DLA-2445.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/12/2020

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-28241

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libmaxminddb-dev, p-cpe:/a:debian:debian_linux:libmaxminddb0, p-cpe:/a:debian:debian_linux:mmdb-bin, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/10/2020

Vulnerability Publication Date: 11/6/2020

Reference Information

CVE: CVE-2020-28241