Debian DLA-2968-1 : zlib - LTS security update

high Nessus Plugin ID 159472

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2968 advisory.

- zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches. (CVE-2018-25032)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the zlib packages.

For Debian 9 stretch, this problem has been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008265

https://security-tracker.debian.org/tracker/source-package/zlib

https://www.debian.org/lts/security/2022/dla-2968

https://security-tracker.debian.org/tracker/CVE-2018-25032

https://packages.debian.org/source/stretch/zlib

Plugin Details

Severity: High

ID: 159472

File Name: debian_DLA-2968.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/3/2022

Updated: 11/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-25032

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lib32z1, p-cpe:/a:debian:debian_linux:lib32z1-dev, p-cpe:/a:debian:debian_linux:lib64z1, p-cpe:/a:debian:debian_linux:lib64z1-dev, p-cpe:/a:debian:debian_linux:zlib1g, p-cpe:/a:debian:debian_linux:zlib1g-dbg, p-cpe:/a:debian:debian_linux:zlib1g-dev, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/3/2022

Vulnerability Publication Date: 3/25/2022

Reference Information

CVE: CVE-2018-25032