Debian dla-3910 : comerr-dev - security update

high Nessus Plugin ID 208201

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dla-3910 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3910-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk October 04, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : e2fsprogs Version : 1.46.2-2+deb11u1 CVE ID : CVE-2022-1304 Debian Bug : 1010263

An out-of-bounds read/write vulnerability has been fixed in the e2fsck tool of the ext2/ext3/ext4 file system utilities e2fsprogs.

For Debian 11 bullseye, this problem has been fixed in version 1.46.2-2+deb11u1.

We recommend that you upgrade your e2fsprogs packages.

For the detailed security status of e2fsprogs please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/e2fsprogs

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the comerr-dev packages.

See Also

https://security-tracker.debian.org/tracker/source-package/e2fsprogs

https://security-tracker.debian.org/tracker/CVE-2022-1304

https://packages.debian.org/source/bullseye/e2fsprogs

Plugin Details

Severity: High

ID: 208201

File Name: debian_DLA-3910.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/4/2024

Updated: 10/4/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1304

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:comerr-dev, p-cpe:/a:debian:debian_linux:e2fsck-static, p-cpe:/a:debian:debian_linux:e2fsprogs, p-cpe:/a:debian:debian_linux:e2fsprogs-udeb, p-cpe:/a:debian:debian_linux:libss2, p-cpe:/a:debian:debian_linux:ss-dev, p-cpe:/a:debian:debian_linux:fuse2fs, p-cpe:/a:debian:debian_linux:e2fsprogs-l10n, p-cpe:/a:debian:debian_linux:libcom-err2, p-cpe:/a:debian:debian_linux:libext2fs-dev, p-cpe:/a:debian:debian_linux:libext2fs2, p-cpe:/a:debian:debian_linux:logsave

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2024

Vulnerability Publication Date: 4/12/2022

Reference Information

CVE: CVE-2022-1304