Debian DLA-2859-1 : zziplib - LTS security update

low Nessus Plugin ID 156335

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2859 advisory.

- Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value zzip_file_read in the function unzzip_cat_file. (CVE-2020-18442)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the zziplib packages.

For Debian 9 stretch, this problem has been fixed in version 0.13.62-3.2~deb9u2.

See Also

https://security-tracker.debian.org/tracker/source-package/zziplib

https://www.debian.org/lts/security/2021/dla-2859

https://security-tracker.debian.org/tracker/CVE-2020-18442

https://packages.debian.org/source/stretch/zziplib

Plugin Details

Severity: Low

ID: 156335

File Name: debian_DLA-2859.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/28/2021

Updated: 11/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-18442

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libzzip-0-13, p-cpe:/a:debian:debian_linux:libzzip-dev, p-cpe:/a:debian:debian_linux:zziplib-bin, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2021

Vulnerability Publication Date: 6/18/2021

Reference Information

CVE: CVE-2020-18442