Debian DLA-3445-1 : cpio - LTS security update

high Nessus Plugin ID 176664

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3445 advisory.

- In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives.
When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system. (CVE-2019-14866)

- GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
(CVE-2021-38185)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the cpio packages.

For Debian 10 buster, these problems have been fixed in version 2.12+dfsg-9+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941412

https://security-tracker.debian.org/tracker/source-package/cpio

https://www.debian.org/lts/security/2023/dla-3445

https://security-tracker.debian.org/tracker/CVE-2019-14866

https://security-tracker.debian.org/tracker/CVE-2021-38185

https://packages.debian.org/source/buster/cpio

Plugin Details

Severity: High

ID: 176664

File Name: debian_DLA-3445.nasl

Version: 1.0

Type: local

Agent: unix

Published: 6/5/2023

Updated: 6/5/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-14866

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-38185

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cpio, p-cpe:/a:debian:debian_linux:cpio-win32, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/4/2023

Vulnerability Publication Date: 1/7/2020

Reference Information

CVE: CVE-2019-14866, CVE-2021-38185