Debian DLA-2468-1 : tcpflow security update

critical Nessus Plugin ID 143323

Synopsis

The remote Debian host is missing a security update.

Description

An issue has been found in tcpflow, a TCP flow recorder.

Due to an overflow vulnerability in function handle_80211, an out-of-bounds read with access to sensitive memory or a denial of service might happen.

For Debian 9 stretch, this problem has been fixed in version 1.4.4+repack1-3+deb8u1.

We recommend that you upgrade your tcpflow packages.

For the detailed security status of tcpflow please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/tcpflow

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected tcpflow, and tcpflow-nox packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/11/msg00046.html

https://packages.debian.org/source/stretch/tcpflow

https://security-tracker.debian.org/tracker/source-package/tcpflow

Plugin Details

Severity: Critical

ID: 143323

File Name: debian_DLA-2468.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/30/2020

Updated: 2/7/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2018-14938

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:tcpflow, p-cpe:/a:debian:debian_linux:tcpflow-nox, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/28/2020

Vulnerability Publication Date: 8/5/2018

Reference Information

CVE: CVE-2018-14938