Debian dsa-5739 : eapoltest - security update

high Nessus Plugin ID 205083

Language:

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5739 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5739-1 [email protected] https://www.debian.org/security/ Salvatore Bonaccorso August 06, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : wpa CVE ID : CVE-2024-5290

Rory McNamara reported a local privilege escalation in wpasupplicant: A user able to escalate to the netdev group can load arbitrary shared object files in the context of the wpa_supplicant process running as root.

For the oldstable distribution (bullseye), this problem has been fixed in version 2:2.9.0-21+deb11u2.

For the stable distribution (bookworm), this problem has been fixed in version 2:2.10-12+deb12u2.

We recommend that you upgrade your wpa packages.

For the detailed security status of wpa please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/wpa

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the eapoltest packages.

See Also

https://security-tracker.debian.org/tracker/source-package/wpa

https://security-tracker.debian.org/tracker/CVE-2024-5290

https://packages.debian.org/source/bookworm/wpa

https://packages.debian.org/source/bullseye/wpa

Plugin Details

Severity: High

ID: 205083

File Name: debian_DSA-5739.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/6/2024

Updated: 8/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:P/A:C

CVSS Score Source: CVE-2024-5290

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:wpagui, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:libwpa-client-dev, p-cpe:/a:debian:debian_linux:hostapd, p-cpe:/a:debian:debian_linux:eapoltest, p-cpe:/a:debian:debian_linux:wpasupplicant, p-cpe:/a:debian:debian_linux:wpasupplicant-udeb

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2024

Vulnerability Publication Date: 8/6/2024

Reference Information

CVE: CVE-2024-5290