Debian DLA-3180-1 : python-scciclient - LTS security update

high Nessus Plugin ID 167092

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3180 advisory.

- A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks. (CVE-2022-2996)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the python-scciclient packages.

For Debian 10 buster, this problem has been fixed in version 0.7.2-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1018213

http://www.nessus.org/u?dc8dd595

https://www.debian.org/lts/security/2022/dla-3180

https://security-tracker.debian.org/tracker/CVE-2022-2996

https://packages.debian.org/source/buster/python-scciclient

Plugin Details

Severity: High

ID: 167092

File Name: debian_DLA-3180.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/8/2022

Updated: 11/24/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2022-2996

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-scciclient-doc, p-cpe:/a:debian:debian_linux:python3-scciclient, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/7/2022

Vulnerability Publication Date: 9/1/2022

Reference Information

CVE: CVE-2022-2996