Debian DSA-5052-1 : usbview - security update

high Nessus Plugin ID 156949

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 / 11 host has a package installed that is affected by a vulnerability as referenced in the dsa-5052 advisory.

- USBView 2.1 before 2.2 allows some local users (e.g., ones logged in via SSH) to execute arbitrary code as root because certain Polkit settings (e.g., allow_any=yes) for pkexec disable the authentication requirement. Code execution can, for example, use the --gtk-module option. This affects Ubuntu, Debian, and Gentoo. (CVE-2022-23220)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the usbview packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.0-21-g6fe2f4f-2+deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/usbview

https://www.debian.org/security/2022/dsa-5052

https://security-tracker.debian.org/tracker/CVE-2022-23220

https://packages.debian.org/source/buster/usbview

https://packages.debian.org/source/bullseye/usbview

Plugin Details

Severity: High

ID: 156949

File Name: debian_DSA-5052.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/21/2022

Updated: 11/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-23220

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:usbview, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2022

Vulnerability Publication Date: 1/21/2022

Reference Information

CVE: CVE-2022-23220