Debian DLA-3005-1 : lrzip - LTS security update

critical Nessus Plugin ID 161200

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has a package installed that is affected by a vulnerability as referenced in the dla-3005 advisory.

- Irzip v0.640 was discovered to contain a heap memory corruption via the component lrzip.c:initialise_control. (CVE-2022-28044)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lrzip packages.

For Debian 9 stretch, this problem has been fixed in version 0.631-1+deb9u3.

See Also

https://security-tracker.debian.org/tracker/source-package/lrzip

https://www.debian.org/lts/security/2022/dla-3005

https://security-tracker.debian.org/tracker/CVE-2022-28044

https://packages.debian.org/source/stretch/lrzip

Plugin Details

Severity: Critical

ID: 161200

File Name: debian_DLA-3005.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/14/2022

Updated: 10/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-28044

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lrzip, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/13/2022

Vulnerability Publication Date: 4/15/2022

Reference Information

CVE: CVE-2022-28044