Debian dla-3897 : trafficserver - security update

high Nessus Plugin ID 207853

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3897 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3897-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk September 27, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : trafficserver Version : 8.1.11+ds-0+deb11u1 CVE ID : CVE-2023-38522 CVE-2024-35161 CVE-2024-35296 Debian Bug : 1077141

Multiple vulnerabilities were fixed in trafficserver, a caching proxy server.

CVE-2023-38522

Incomplete field name check allows request smuggling

CVE-2024-35161

Incomplete check for chunked trailer section allows request smuggling

CVE-2024-35296

Invalid Accept-Encoding can force forwarding requests

For Debian 11 bullseye, these problems have been fixed in version 8.1.11+ds-0+deb11u1.

We recommend that you upgrade your trafficserver packages.

For the detailed security status of trafficserver please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/trafficserver

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the trafficserver packages.

See Also

http://www.nessus.org/u?20613153

https://packages.debian.org/source/bullseye/trafficserver

https://security-tracker.debian.org/tracker/CVE-2023-38522

https://security-tracker.debian.org/tracker/CVE-2024-35161

https://security-tracker.debian.org/tracker/CVE-2024-35296

Plugin Details

Severity: High

ID: 207853

File Name: debian_DLA-3897.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/27/2024

Updated: 9/27/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:P

CVSS Score Source: CVE-2024-35296

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:trafficserver, p-cpe:/a:debian:debian_linux:trafficserver-dev, p-cpe:/a:debian:debian_linux:trafficserver-experimental-plugins

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2024

Vulnerability Publication Date: 7/26/2024

Reference Information

CVE: CVE-2023-38522, CVE-2024-35161, CVE-2024-35296