Ubuntu 16.04 ESM : dpkg vulnerability (USN-5446-2)

critical Nessus Plugin ID 161690

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by a vulnerability as referenced in the USN-5446-2 advisory.

- Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs. (CVE-2022-1664)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5446-2

Plugin Details

Severity: Critical

ID: 161690

File Name: ubuntu_USN-5446-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/31/2022

Updated: 7/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1664

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:dpkg, p-cpe:/a:canonical:ubuntu_linux:dpkg-dev, p-cpe:/a:canonical:ubuntu_linux:dselect, p-cpe:/a:canonical:ubuntu_linux:libdpkg-dev, p-cpe:/a:canonical:ubuntu_linux:libdpkg-perl

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 5/30/2022

Vulnerability Publication Date: 5/25/2022

Reference Information

CVE: CVE-2022-1664

USN: 5446-2