Debian DLA-3202-1 : libarchive - LTS security update

high Nessus Plugin ID 168147

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3202 advisory.

- In Libarchive 3.4.0, archive_wstring_append_from_mbs in archive_string.c has an out-of-bounds read because of an incorrect mbrtowc or mbtowc call. For example, bsdtar crashes via a crafted archive.
(CVE-2019-19221)

- An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges. (CVE-2021-23177)

- An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to gain more privileges in a system. (CVE-2021-31566)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libarchive packages.

For Debian 10 buster, these problems have been fixed in version 3.3.3-4+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=945287

https://security-tracker.debian.org/tracker/source-package/libarchive

https://www.debian.org/lts/security/2022/dla-3202

https://security-tracker.debian.org/tracker/CVE-2019-19221

https://security-tracker.debian.org/tracker/CVE-2021-23177

https://security-tracker.debian.org/tracker/CVE-2021-31566

https://packages.debian.org/source/buster/libarchive

Plugin Details

Severity: High

ID: 168147

File Name: debian_DLA-3202.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/23/2022

Updated: 10/2/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-19221

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-31566

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bsdcpio, p-cpe:/a:debian:debian_linux:bsdtar, p-cpe:/a:debian:debian_linux:libarchive-dev, p-cpe:/a:debian:debian_linux:libarchive-tools, p-cpe:/a:debian:debian_linux:libarchive13, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 11/21/2019

Reference Information

CVE: CVE-2019-19221, CVE-2021-23177, CVE-2021-31566