Ubuntu 16.04 ESM / 18.04 ESM : HTSlib vulnerabilities (USN-4802-1)

critical Nessus Plugin ID 183180

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4802-1 advisory.

- samtools htslib library version 1.4.0 and earlier is vulnerable to buffer overflow in the CRAM rANS codec resulting in potential arbitrary code execution (CVE-2017-1000206)

- An issue has been found in HTSlib 1.8. It is a buffer over-read in sam_parse1 in sam.c. (CVE-2018-13845)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4802-1

Plugin Details

Severity: Critical

ID: 183180

File Name: ubuntu_USN-4802-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/16/2023

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-13845

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:htslib-test, p-cpe:/a:canonical:ubuntu_linux:libhts-dev, p-cpe:/a:canonical:ubuntu_linux:libhts-private-dev, p-cpe:/a:canonical:ubuntu_linux:libhts0, p-cpe:/a:canonical:ubuntu_linux:libhts1, p-cpe:/a:canonical:ubuntu_linux:libhts2, p-cpe:/a:canonical:ubuntu_linux:tabix

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2021

Vulnerability Publication Date: 11/17/2017

Reference Information

CVE: CVE-2017-1000206, CVE-2018-13845

USN: 4802-1