Debian DLA-2770-1 : weechat - LTS security update

critical Nessus Plugin ID 153809

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2770 advisory.

- irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode). (CVE-2020-8955)

- A Vulnerability of LG Electronic web OS TV Emulator could allow an attacker to escalate privileges and overwrite certain files. This vulnerability is due to wrong environment setting. An attacker could exploit this vulnerability through crafted configuration files and executable files. (CVE-2020-9759)

- An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is set for a nick. (CVE-2020-9760)

- WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
(CVE-2021-40516)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the weechat packages.

For Debian 9 stretch, these problems have been fixed in version 1.6-1+deb9u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=951289

https://security-tracker.debian.org/tracker/source-package/weechat

https://www.debian.org/lts/security/2021/dla-2770

https://security-tracker.debian.org/tracker/CVE-2020-8955

https://security-tracker.debian.org/tracker/CVE-2020-9759

https://security-tracker.debian.org/tracker/CVE-2020-9760

https://security-tracker.debian.org/tracker/CVE-2021-40516

https://packages.debian.org/source/stretch/weechat

Plugin Details

Severity: Critical

ID: 153809

File Name: debian_DLA-2770.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/1/2021

Updated: 11/29/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9759

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-9760

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:weechat, p-cpe:/a:debian:debian_linux:weechat-core, p-cpe:/a:debian:debian_linux:weechat-curses, p-cpe:/a:debian:debian_linux:weechat-dbg, p-cpe:/a:debian:debian_linux:weechat-dev, p-cpe:/a:debian:debian_linux:weechat-doc, p-cpe:/a:debian:debian_linux:weechat-plugins, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2021

Vulnerability Publication Date: 2/12/2020

Reference Information

CVE: CVE-2020-8955, CVE-2020-9759, CVE-2020-9760, CVE-2021-40516