Lucene search

K
nessusThis script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2437.NASL
HistoryNov 09, 2020 - 12:00 a.m.

Debian DLA-2437-1 : krb5 security update

2020-11-0900:00:00
This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

It was discovered that there was a denial of service vulnerability in the MIT Kerberos network authentication system, krb5. The lack of a limit in the ASN.1 decoder could lead to infinite recursion and allow an attacker to overrun the stack and cause the process to crash.

For Debian 9 ‘Stretch’, this problem has been fixed in version 1.15-1+deb9u2.

We recommend that you upgrade your krb5 packages.

For the detailed security status of krb5 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/krb5

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2437-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(142616);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/12/06");

  script_cve_id("CVE-2020-28196");
  script_xref(name:"CEA-ID", value:"CEA-2021-0025");

  script_name(english:"Debian DLA-2437-1 : krb5 security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"It was discovered that there was a denial of service vulnerability in
the MIT Kerberos network authentication system, krb5. The lack of a
limit in the ASN.1 decoder could lead to infinite recursion and allow
an attacker to overrun the stack and cause the process to crash.

For Debian 9 'Stretch', this problem has been fixed in version
1.15-1+deb9u2.

We recommend that you upgrade your krb5 packages.

For the detailed security status of krb5 please refer to its security
tracker page at: https://security-tracker.debian.org/tracker/krb5

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/krb5"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/krb5"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-28196");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-admin-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-gss-samples");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-k5tls");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-kdc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-kdc-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-kpropd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-locales");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-multidev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-otp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-pkinit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:krb5-user");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkadm5clnt-mit11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkadm5srv-mit11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkdb5-8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkrad-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkrad0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libkrb5-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/11/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/11/09");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"krb5-admin-server", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-doc", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-gss-samples", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-k5tls", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-kdc", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-kdc-ldap", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-kpropd", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-locales", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-multidev", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-otp", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-pkinit", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"krb5-user", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkadm5clnt-mit11", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkadm5srv-mit11", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkdb5-8", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkrad-dev", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkrad0", reference:"1.15-1+deb9u2")) flag++;
if (deb_check(release:"9.0", prefix:"libkrb5-dev", reference:"1.15-1+deb9u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxkrb5-admin-serverp-cpe:/a:debian:debian_linux:krb5-admin-server
debiandebian_linuxkrb5-docp-cpe:/a:debian:debian_linux:krb5-doc
debiandebian_linuxkrb5-gss-samplesp-cpe:/a:debian:debian_linux:krb5-gss-samples
debiandebian_linuxkrb5-k5tlsp-cpe:/a:debian:debian_linux:krb5-k5tls
debiandebian_linuxkrb5-kdcp-cpe:/a:debian:debian_linux:krb5-kdc
debiandebian_linuxkrb5-kdc-ldapp-cpe:/a:debian:debian_linux:krb5-kdc-ldap
debiandebian_linuxkrb5-kpropdp-cpe:/a:debian:debian_linux:krb5-kpropd
debiandebian_linuxkrb5-localesp-cpe:/a:debian:debian_linux:krb5-locales
debiandebian_linuxkrb5-multidevp-cpe:/a:debian:debian_linux:krb5-multidev
debiandebian_linuxkrb5-otpp-cpe:/a:debian:debian_linux:krb5-otp
Rows per page:
1-10 of 191