Debian DLA-3111-1 : mod-wsgi - LTS security update

high Nessus Plugin ID 165216

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3111 advisory.

- A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing. (CVE-2022-2255)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the mod-wsgi packages.

For Debian 10 buster, this problem has been fixed in version 4.6.5-1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/mod-wsgi

https://www.debian.org/lts/security/2022/dla-3111

https://security-tracker.debian.org/tracker/CVE-2022-2255

https://packages.debian.org/source/buster/mod-wsgi

Plugin Details

Severity: High

ID: 165216

File Name: debian_DLA-3111.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/16/2022

Updated: 10/11/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-2255

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libapache2-mod-wsgi, p-cpe:/a:debian:debian_linux:libapache2-mod-wsgi-py3, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/15/2022

Vulnerability Publication Date: 8/25/2022

Reference Information

CVE: CVE-2022-2255