Rocky Linux 8 : file-roller (RLSA-2020:4820)

medium Nessus Plugin ID 184912

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:4820 advisory.

- An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction. (CVE-2019-16680)

- fr-archive-libarchive.c in GNOME file-roller through 3.36.1 allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location. (CVE-2020-11736)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected file-roller, file-roller-debuginfo and / or file-roller-debugsource packages.

See Also

https://errata.rockylinux.org/RLSA-2020:4820

https://bugzilla.redhat.com/show_bug.cgi?id=1767594

https://bugzilla.redhat.com/show_bug.cgi?id=1824985

Plugin Details

Severity: Medium

ID: 184912

File Name: rocky_linux_RLSA-2020-4820.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.5

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.6

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-11736

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-16680

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:file-roller, p-cpe:/a:rocky:linux:file-roller-debuginfo, p-cpe:/a:rocky:linux:file-roller-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 9/21/2019

Reference Information

CVE: CVE-2019-16680, CVE-2020-11736