openSUSE 15 Security Update : crmsh (openSUSE-SU-2021:1087-1)

high Nessus Plugin ID 152063

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by a vulnerability as referenced in the openSUSE-SU-2021:1087-1 advisory.

- An issue was discovered in ClusterLabs crmsh through 4.2.1. Local attackers able to call crm history (when crm is run) were able to execute commands via shell code injection to the crm history commandline, potentially allowing escalation of privileges. (CVE-2020-35459)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected crmsh, crmsh-scripts and / or crmsh-test packages.

See Also

https://bugzilla.suse.com/1163460

https://bugzilla.suse.com/1175982

https://bugzilla.suse.com/1179999

https://bugzilla.suse.com/1184465

https://bugzilla.suse.com/1185423

https://bugzilla.suse.com/1187553

http://www.nessus.org/u?84a07b9d

https://www.suse.com/security/cve/CVE-2020-35459

Plugin Details

Severity: High

ID: 152063

File Name: openSUSE-2021-1087.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/25/2021

Updated: 12/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-35459

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:crmsh, p-cpe:/a:novell:opensuse:crmsh-scripts, p-cpe:/a:novell:opensuse:crmsh-test, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/24/2021

Vulnerability Publication Date: 1/12/2021

Reference Information

CVE: CVE-2020-35459