Ubuntu 16.04 ESM / 18.04 ESM : LibTomCrypt vulnerability (USN-4868-1)

critical Nessus Plugin ID 183103

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by a vulnerability as referenced in the USN-4868-1 advisory.

- In LibTomCrypt through 1.18.2, the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data. (CVE-2019-17362)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libtomcrypt-dev, libtomcrypt0 and / or libtomcrypt1 packages.

See Also

https://ubuntu.com/security/notices/USN-4868-1

Plugin Details

Severity: Critical

ID: 183103

File Name: ubuntu_USN-4868-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/16/2023

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-17362

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libtomcrypt-dev, p-cpe:/a:canonical:ubuntu_linux:libtomcrypt0, p-cpe:/a:canonical:ubuntu_linux:libtomcrypt1

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/15/2021

Vulnerability Publication Date: 10/9/2019

Reference Information

CVE: CVE-2019-17362

USN: 4868-1