Debian dsa-5725 : znc - security update

critical Nessus Plugin ID 201884

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5725 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5725-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso July 03, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : znc CVE ID : CVE-2024-39844 Debian Bug : 1075729

Johannes Kuhn discovered that messages and channel names are not properly escaped in the modtcl module in ZNC, a IRC bouncer, which could result in remote code execution via specially crafted messages.

For the oldstable distribution (bullseye), this problem has been fixed in version 1.8.2-2+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in version 1.8.2-3.1+deb12u1.

We recommend that you upgrade your znc packages.

For the detailed security status of znc please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/znc

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the znc packages.

See Also

https://security-tracker.debian.org/tracker/source-package/znc

https://security-tracker.debian.org/tracker/CVE-2024-39844

https://packages.debian.org/source/bookworm/znc

https://packages.debian.org/source/bullseye/znc

Plugin Details

Severity: Critical

ID: 201884

File Name: debian_DSA-5725.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/4/2024

Updated: 7/4/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-39844

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:znc-backlog, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:znc-python, p-cpe:/a:debian:debian_linux:znc-tcl, p-cpe:/a:debian:debian_linux:znc, p-cpe:/a:debian:debian_linux:znc-push, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:znc-perl, p-cpe:/a:debian:debian_linux:znc-dev

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/3/2024

Vulnerability Publication Date: 7/3/2024

Reference Information

CVE: CVE-2024-39844