Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4368 advisory.
- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4368-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucaris November 11, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------
Package : libarchive Version : 3.4.3-2+deb11u3 CVE ID : CVE-2025-5914 CVE-2025-5916 CVE-2025-5917 CVE-2025-5918 Debian Bug : 1107621 1107623 1107624 1107626
Multiple vulnerabilties were fixed in libarchive a multi-format archive and compression library.
CVE-2025-5914
A vulnerability has been identified in the libarchive library, specifically within the archive_read_format_rar_seek_data() function.
This flaw involves an integer overflow that can ultimately lead to a double-free condition. Exploiting a double-free vulnerability can result in memory corruption, enabling an attacker to execute arbitrary code or cause a denial-of-service condition.
CVE-2025-5916
This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive.
CVE-2025-5917
This flaw involves an 'off-by-one' miscalculation when handling prefixes and suffixes for file names. This can lead to a 1-byte write overflow. While seemingly small, such an overflow can corrupt adjacent memory, leading to unpredictable program behavior, crashes, or in specific circumstances, could be leveraged as a building block for more sophisticated exploitation.
CVE-2025-5918
This flaw can be triggered when file streams are piped into bsdtar, potentially allowing for reading past the end of the file.
This out-of-bounds read can lead to unintended consequences, including unpredictable program behavior, memory corruption, or a denial-of-service condition.
For Debian 11 bullseye, these problems have been fixed in version 3.4.3-2+deb11u3.
We recommend that you upgrade your libarchive packages.
For the detailed security status of libarchive please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/libarchive
Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the libarchive-dev packages.
Plugin Details
File Name: debian_DLA-4368.nasl
Agent: unix
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
Vulnerability Information
CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:libarchive13, p-cpe:/a:debian:debian_linux:libarchive-tools, p-cpe:/a:debian:debian_linux:libarchive-dev
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: Exploits are available
Patch Publication Date: 11/11/2025
Vulnerability Publication Date: 6/9/2025