Debian DLA-2357-1 : ros-actionlib security update

high Nessus Plugin ID 140056

Synopsis

The remote Debian host is missing a security update.

Description

Use of unsafe yaml load was fixed in ros-actionlib, the Robot OS actionlib library.

For Debian 9 stretch, this problem has been fixed in version 1.11.7-1+deb9u1.

We recommend that you upgrade your ros-actionlib packages.

For the detailed security status of ros-actionlib please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/ros-actionlib

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/08/msg00055.html

https://packages.debian.org/source/stretch/ros-actionlib

http://www.nessus.org/u?80c81d59

Plugin Details

Severity: High

ID: 140056

File Name: debian_DLA-2357.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/31/2020

Updated: 2/22/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-10289

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cl-actionlib, p-cpe:/a:debian:debian_linux:libactionlib-dev, p-cpe:/a:debian:debian_linux:libactionlib0d, p-cpe:/a:debian:debian_linux:python-actionlib, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2020

Vulnerability Publication Date: 8/20/2020

Reference Information

CVE: CVE-2020-10289