Synopsis
The remote Debian host is missing one or more security-related updates.
Description
The remote Debian 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-2981 advisory.
Several security vulnerabilities have been discovered in lrzip, a compression program. Invalid pointers, use-after-free and infinite loops would allow attackers to cause a denial of service or possibly other unspecified impact via a crafted compressed file. CVE-2018-5786 There is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file. CVE-2020-25467 A null pointer dereference was discovered lzo_decompress_buf in stream.c which allows an attacker to cause a denial of service (DOS) via a crafted compressed file. CVE-2021-27345 A null pointer dereference was discovered in ucompthread in stream.c which allows attackers to cause a denial of service (DOS) via a crafted compressed file. CVE-2021-27347 Use after free in lzma_decompress_buf function in stream.c in allows attackers to cause Denial of Service (DoS) via a crafted compressed file. CVE-2022-26291 lrzip was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted lrz file. For Debian 9 stretch, these problems have been fixed in version 0.631-1+deb9u2. We recommend that you upgrade your lrzip packages. For the detailed security status of lrzip please refer to its security tracker page at: https://security- tracker.debian.org/tracker/lrzip Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS
Tenable has extracted the preceding description block directly from the Debian security advisory.
Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.
Solution
Upgrade the lrzip packages.
For Debian 9 stretch, these problems have been fixed in version 0.631-1+deb9u2.
Plugin Details
File Name: debian_DLA-2981.nasl
Agent: unix
Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus
Risk Information
Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C
Vulnerability Information
CPE: p-cpe:/a:debian:debian_linux:lrzip, cpe:/o:debian:debian_linux:9.0
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Ease: Exploits are available
Patch Publication Date: 4/13/2022
Vulnerability Publication Date: 1/19/2018