Debian DLA-2455-1 : packer security update

high Nessus Plugin ID 143109

Synopsis

The remote Debian host is missing a security update.

Description

golang-go.crypto was recently updated with a fix for CVE-2020-9283.
This in turn requires all packages that use the affected code to be recompiled in order to pick up the security fix.

CVE-2020-9283

SSH signature verification could cause Panic when given invalid Public key.

For Debian 9 stretch, this problem has been fixed in version 0.10.2+dfsg-6+deb9u1.

We recommend that you upgrade your packer packages.

For the detailed security status of packer please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/packer

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html

https://packages.debian.org/source/stretch/packer

https://security-tracker.debian.org/tracker/source-package/packer

Plugin Details

Severity: High

ID: 143109

File Name: debian_DLA-2455.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/19/2020

Updated: 11/25/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-9283

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:golang-github-mitchellh-packer-dev, p-cpe:/a:debian:debian_linux:packer, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2020

Vulnerability Publication Date: 2/20/2020

Reference Information

CVE: CVE-2020-9283