Debian DLA-2533-1 : crmsh security update

high Nessus Plugin ID 145437

Synopsis

The remote Debian host is missing a security update.

Description

It was discovered that there was an in issue in the command-line tool for the Pacemaker High Availability stack. Local attackers were able to execute commands via shell code injection to the 'crm history' command-line tool, potentially allowing escalation of privileges.

For Debian 9 'Stretch', this problem has been fixed in version 2.3.2-4+deb9u1.

We recommend that you upgrade your crmsh packages.

For the detailed security status of crmsh please refer to its security tracker page at: https://security-tracker.debian.org/tracker/crmsh

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected crmsh, and crmsh-doc packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/01/msg00021.html

https://packages.debian.org/source/stretch/crmsh

https://security-tracker.debian.org/tracker/source-package/crmsh

Plugin Details

Severity: High

ID: 145437

File Name: debian_DLA-2533.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/26/2021

Updated: 1/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-35459

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:crmsh, p-cpe:/a:debian:debian_linux:crmsh-doc, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2021

Vulnerability Publication Date: 1/12/2021

Reference Information

CVE: CVE-2020-35459