Debian DLA-2830-1 : tar - LTS security update

medium Nessus Plugin ID 155707

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2830 advisory.

- GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root). (CVE-2018-20482)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the tar packages.

For Debian 9 stretch, this problem has been fixed in version 1.29b-1.1+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=917377

https://security-tracker.debian.org/tracker/source-package/tar

https://www.debian.org/lts/security/2021/dla-2830

https://security-tracker.debian.org/tracker/CVE-2018-20482

https://packages.debian.org/source/stretch/tar

Plugin Details

Severity: Medium

ID: 155707

File Name: debian_DLA-2830.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/29/2021

Updated: 11/22/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.5

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-20482

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.2

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:tar, p-cpe:/a:debian:debian_linux:tar-scripts, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/28/2021

Vulnerability Publication Date: 12/26/2018

Reference Information

CVE: CVE-2018-20482