Debian dla-3845 : dlt-daemon - security update

high Nessus Plugin ID 201114

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3845 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3845-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany June 27, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : dlt-daemon Version : 2.18.0-1+deb10u2 CVE ID : CVE-2022-39836 CVE-2022-39837 CVE-2023-26257 CVE-2023-36321

Several flaws were discovered in dlt-daemon, a Diagnostic Log and Trace logging daemon. Buffer overflows and memory leaks may lead to a denial of service or other unspecified impact.

For Debian 10 buster, these problems have been fixed in version 2.18.0-1+deb10u2.

We recommend that you upgrade your dlt-daemon packages.

For the detailed security status of dlt-daemon please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/dlt-daemon

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the dlt-daemon packages.

See Also

https://security-tracker.debian.org/tracker/source-package/dlt-daemon

https://packages.debian.org/source/buster/dlt-daemon

https://security-tracker.debian.org/tracker/CVE-2022-39836

https://security-tracker.debian.org/tracker/CVE-2022-39837

https://security-tracker.debian.org/tracker/CVE-2023-26257

https://security-tracker.debian.org/tracker/CVE-2023-36321

Plugin Details

Severity: High

ID: 201114

File Name: debian_DLA-3845.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/27/2024

Updated: 6/27/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-36321

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libdlt-examples, p-cpe:/a:debian:debian_linux:libdlt-dev, p-cpe:/a:debian:debian_linux:dlt-tools, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:dlt-daemon, p-cpe:/a:debian:debian_linux:libdlt2

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/27/2024

Vulnerability Publication Date: 10/25/2022

Reference Information

CVE: CVE-2022-39836, CVE-2022-39837, CVE-2023-26257, CVE-2023-36321