Debian dsa-5650 : bsdextrautils - security update

high Nessus Plugin ID 192730

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5650 advisory.

- wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover. (CVE-2024-28085)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the bsdextrautils packages.

See Also

https://security-tracker.debian.org/tracker/source-package/util-linux

https://security-tracker.debian.org/tracker/CVE-2024-28085

https://packages.debian.org/source/bookworm/util-linux

https://packages.debian.org/source/bullseye/util-linux

Plugin Details

Severity: High

ID: 192730

File Name: debian_DSA-5650.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/31/2024

Updated: 3/31/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-28085

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:bsdextrautils, p-cpe:/a:debian:debian_linux:bsdutils, p-cpe:/a:debian:debian_linux:eject, p-cpe:/a:debian:debian_linux:eject-udeb, p-cpe:/a:debian:debian_linux:fdisk, p-cpe:/a:debian:debian_linux:fdisk-udeb, p-cpe:/a:debian:debian_linux:libblkid-dev, p-cpe:/a:debian:debian_linux:libblkid1, p-cpe:/a:debian:debian_linux:libblkid1-udeb, p-cpe:/a:debian:debian_linux:libfdisk-dev, p-cpe:/a:debian:debian_linux:libfdisk1, p-cpe:/a:debian:debian_linux:libfdisk1-udeb, p-cpe:/a:debian:debian_linux:libmount-dev, p-cpe:/a:debian:debian_linux:libmount1, p-cpe:/a:debian:debian_linux:libmount1-udeb, p-cpe:/a:debian:debian_linux:libsmartcols-dev, p-cpe:/a:debian:debian_linux:libsmartcols1, p-cpe:/a:debian:debian_linux:libsmartcols1-udeb, p-cpe:/a:debian:debian_linux:libuuid1, p-cpe:/a:debian:debian_linux:libuuid1-udeb, p-cpe:/a:debian:debian_linux:mount, p-cpe:/a:debian:debian_linux:rfkill, p-cpe:/a:debian:debian_linux:util-linux, p-cpe:/a:debian:debian_linux:util-linux-extra, p-cpe:/a:debian:debian_linux:util-linux-locales, p-cpe:/a:debian:debian_linux:util-linux-udeb, p-cpe:/a:debian:debian_linux:uuid-dev, p-cpe:/a:debian:debian_linux:uuid-runtime, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2024

Vulnerability Publication Date: 3/27/2024

Reference Information

CVE: CVE-2024-28085