Debian DSA-5318-1 : lava - security update

medium Nessus Plugin ID 170046

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5318 advisory.

- In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of Service. (CVE-2022-44641)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lava packages.

For the stable distribution (bullseye), this problem has been fixed in version 2020.12-5+deb11u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024429

https://security-tracker.debian.org/tracker/source-package/lava

https://www.debian.org/security/2023/dsa-5318

https://security-tracker.debian.org/tracker/CVE-2022-44641

https://packages.debian.org/source/bullseye/lava

Plugin Details

Severity: Medium

ID: 170046

File Name: debian_DSA-5318.nasl

Version: 1.0

Type: local

Agent: unix

Published: 1/14/2023

Updated: 1/14/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-44641

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:lava, p-cpe:/a:debian:debian_linux:lava-common, p-cpe:/a:debian:debian_linux:lava-coordinator, p-cpe:/a:debian:debian_linux:lava-dev, p-cpe:/a:debian:debian_linux:lava-dispatcher, p-cpe:/a:debian:debian_linux:lava-dispatcher-host, p-cpe:/a:debian:debian_linux:lava-lxc-mocker, p-cpe:/a:debian:debian_linux:lava-server, p-cpe:/a:debian:debian_linux:lava-server-doc, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/13/2023

Vulnerability Publication Date: 11/18/2022

Reference Information

CVE: CVE-2022-44641