Debian DLA-3541-1 : w3m - LTS security update

high Nessus Plugin ID 180182

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3541 advisory.

- There is an out-of-bounds write in checkType located in etc.c in w3m 0.5.3. It can be triggered by sending a crafted HTML file to the w3m binary. It allows an attacker to cause Denial of Service or possibly have unspecified other impact. (CVE-2022-38223)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the w3m packages.

For Debian 10 buster, this problem has been fixed in version 0.5.3-37+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1019599

https://security-tracker.debian.org/tracker/source-package/w3m

https://www.debian.org/lts/security/2023/dla-3541

https://security-tracker.debian.org/tracker/CVE-2022-38223

https://packages.debian.org/source/buster/w3m

Plugin Details

Severity: High

ID: 180182

File Name: debian_DLA-3541.nasl

Version: 1.0

Type: local

Agent: unix

Published: 8/24/2023

Updated: 8/24/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38223

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:w3m, p-cpe:/a:debian:debian_linux:w3m-img, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2023

Vulnerability Publication Date: 8/15/2022

Reference Information

CVE: CVE-2022-38223