Debian DSA-5260-1 : lava - security update

high Nessus Plugin ID 166427

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5260 advisory.

- In Linaro Automated Validation Architecture (LAVA) before 2022.10, there is dynamic code execution in lava_server/lavatable.py. Due to improper input sanitization, an anonymous user can force the lava-server- gunicorn service to execute user-provided code on the server. (CVE-2022-42902)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lava packages.

For the stable distribution (bullseye), this problem has been fixed in version 2020.12-5+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021737

https://security-tracker.debian.org/tracker/source-package/lava

https://www.debian.org/security/2022/dsa-5260

https://security-tracker.debian.org/tracker/CVE-2022-42902

https://packages.debian.org/source/bullseye/lava

Plugin Details

Severity: High

ID: 166427

File Name: debian_DSA-5260.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/23/2022

Updated: 11/28/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42902

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lava, p-cpe:/a:debian:debian_linux:lava-common, p-cpe:/a:debian:debian_linux:lava-coordinator, p-cpe:/a:debian:debian_linux:lava-dev, p-cpe:/a:debian:debian_linux:lava-dispatcher, p-cpe:/a:debian:debian_linux:lava-dispatcher-host, p-cpe:/a:debian:debian_linux:lava-lxc-mocker, p-cpe:/a:debian:debian_linux:lava-server, p-cpe:/a:debian:debian_linux:lava-server-doc, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/23/2022

Vulnerability Publication Date: 10/13/2022

Reference Information

CVE: CVE-2022-42902