Debian DSA-5144-1 : condor - security update

critical Nessus Plugin ID 161436

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5144 advisory.

- HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possible to impersonate another user to the condor_schedd. (For example to submit or remove jobs) (CVE-2019-18823)

- An issue was discovered in HTCondor 8.8.x before 8.8.16, 9.0.x before 9.0.10, and 9.1.x before 9.6.0. When a user authenticates to an HTCondor daemon via the CLAIMTOBE method, the user can then impersonate any entity when issuing additional commands to that daemon. (CVE-2022-26110)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the condor packages.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963777

https://security-tracker.debian.org/tracker/source-package/condor

https://www.debian.org/security/2022/dsa-5144

https://security-tracker.debian.org/tracker/CVE-2019-18823

https://security-tracker.debian.org/tracker/CVE-2022-26110

https://packages.debian.org/source/buster/condor

Plugin Details

Severity: Critical

ID: 161436

File Name: debian_DSA-5144.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/23/2022

Updated: 5/23/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-18823

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:htcondor, p-cpe:/a:debian:debian_linux:htcondor-dbg, p-cpe:/a:debian:debian_linux:htcondor-dev, p-cpe:/a:debian:debian_linux:htcondor-doc, p-cpe:/a:debian:debian_linux:libclassad-dev, p-cpe:/a:debian:debian_linux:libclassad8, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2022

Vulnerability Publication Date: 4/27/2020

Reference Information

CVE: CVE-2019-18823, CVE-2022-26110