Debian DLA-3054-1 : sleuthkit - LTS security update

critical Nessus Plugin ID 162408

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3054 advisory.

- In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls. (CVE-2017-13755)

- In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls. (CVE-2017-13756)

- In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in tsk_img_read() in tsk/img/img_io.c in libtskimg.a. (CVE-2017-13760)

- In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c). (CVE-2018-19497)

- The Sleuth Kit 4.6.0 and earlier is affected by: Integer Overflow. The impact is: Opening crafted disk image triggers crash in tsk/fs/hfs_dent.c:237. The component is: Overflow in fls tool used on HFS image.
Bug is in tsk/fs/hfs.c file in function hfs_cat_traverse() in lines: 952, 1062. The attack vector is:
Victim must open a crafted HFS filesystem image. (CVE-2019-1010065)

- In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack buffer overflow vulnerability in the YAFFS file timestamp parsing logic in yaffsfs_istat() in fs/yaffs.c. (CVE-2020-10232)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the sleuthkit packages.

For Debian 9 stretch, these problems have been fixed in version 4.4.0-5+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/sleuthkit

https://www.debian.org/lts/security/2022/dla-3054

https://security-tracker.debian.org/tracker/CVE-2017-13755

https://security-tracker.debian.org/tracker/CVE-2017-13756

https://security-tracker.debian.org/tracker/CVE-2017-13760

https://security-tracker.debian.org/tracker/CVE-2018-19497

https://security-tracker.debian.org/tracker/CVE-2019-1010065

https://security-tracker.debian.org/tracker/CVE-2020-10232

https://packages.debian.org/source/stretch/sleuthkit

Plugin Details

Severity: Critical

ID: 162408

File Name: debian_DLA-3054.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/21/2022

Updated: 10/19/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10232

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:sleuthkit, p-cpe:/a:debian:debian_linux:libtsk-dev, p-cpe:/a:debian:debian_linux:libtsk13

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/20/2022

Vulnerability Publication Date: 8/29/2017

Reference Information

CVE: CVE-2017-13755, CVE-2017-13756, CVE-2017-13760, CVE-2018-19497, CVE-2019-1010065, CVE-2020-10232