Debian DLA-2726-1 : shiro - LTS security update

critical Nessus Plugin ID 152228

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-2726 advisory.

- Apache Shiro before 1.6.0, when using Apache Shiro, a specially crafted HTTP request may cause an authentication bypass. (CVE-2020-13933)

- Apache Shiro before 1.7.0, when using Apache Shiro with Spring, a specially crafted HTTP request may cause an authentication bypass. (CVE-2020-17510)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the shiro packages.

For Debian 9 stretch, these problems have been fixed in version 1.3.2-1+deb9u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968753

https://security-tracker.debian.org/tracker/source-package/shiro

https://www.debian.org/lts/security/2021/dla-2726

https://security-tracker.debian.org/tracker/CVE-2020-13933

https://security-tracker.debian.org/tracker/CVE-2020-17510

https://packages.debian.org/source/stretch/shiro

Plugin Details

Severity: Critical

ID: 152228

File Name: debian_DLA-2726.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/5/2021

Updated: 12/6/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-17510

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libshiro-java, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/2/2021

Vulnerability Publication Date: 8/17/2020

Reference Information

CVE: CVE-2020-13933, CVE-2020-17510