Debian DLA-3153-1 : libksba - LTS security update

critical Nessus Plugin ID 166182

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3153 advisory.

- A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment. (CVE-2022-3515)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libksba packages.

For Debian 10 buster, this problem has been fixed in version 1.3.5-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021928

https://security-tracker.debian.org/tracker/source-package/libksba

https://www.debian.org/lts/security/2022/dla-3153

https://security-tracker.debian.org/tracker/CVE-2022-3515

https://packages.debian.org/source/buster/libksba

Plugin Details

Severity: Critical

ID: 166182

File Name: debian_DLA-3153.nasl

Version: 1.6

Type: local

Agent: unix

Published: 10/18/2022

Updated: 10/9/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3515

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libksba-dev, p-cpe:/a:debian:debian_linux:libksba-mingw-w64-dev, p-cpe:/a:debian:debian_linux:libksba8, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2022

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-3515

IAVA: 2023-A-0072