Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3624.NASL
HistoryOct 20, 2023 - 12:00 a.m.

Debian DLA-3624-1 : zookeeper - LTS security update

2023-10-2000:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6

9.3 High

AI Score

Confidence

High

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3624 advisory.

  • Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it’s missing, like ‘[email protected]’, the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration. (CVE-2023-44981)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3624. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(183523);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/21");

  script_cve_id("CVE-2023-44981");
  script_xref(name:"IAVB", value:"2023-B-0082-S");

  script_name(english:"Debian DLA-3624-1 : zookeeper - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3624
advisory.

  - Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer
    authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by
    verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance
    part in SASL auth ID is optional and if it's missing, like '[email protected]', the authorization check will
    be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit
    changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer
    authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2,
    which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a
    firewall as this will mitigate the issue. See the documentation for more details on correct cluster
    administration. (CVE-2023-44981)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2023/dla-3624");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-44981");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/zookeeper");
  script_set_attribute(attribute:"solution", value:
"Upgrade the zookeeper packages.

For Debian 10 Buster, this problem has been fixed in version 3.4.13-2+deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-44981");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeperd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'libzookeeper-java', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'libzookeeper-java-doc', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'libzookeeper-mt-dev', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'libzookeeper-mt2', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'libzookeeper-st-dev', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'libzookeeper-st2', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'python-zookeeper', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'zookeeper', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'zookeeper-bin', 'reference': '3.4.13-2+deb10u1'},
    {'release': '10.0', 'prefix': 'zookeeperd', 'reference': '3.4.13-2+deb10u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libzookeeper-java / libzookeeper-java-doc / libzookeeper-mt-dev / etc');
}
VendorProductVersionCPE
debiandebian_linuxlibzookeeper-st2p-cpe:/a:debian:debian_linux:libzookeeper-st2
debiandebian_linuxzookeeper-binp-cpe:/a:debian:debian_linux:zookeeper-bin
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linuxlibzookeeper-mt2p-cpe:/a:debian:debian_linux:libzookeeper-mt2
debiandebian_linuxlibzookeeper-mt-devp-cpe:/a:debian:debian_linux:libzookeeper-mt-dev
debiandebian_linuxlibzookeeper-st-devp-cpe:/a:debian:debian_linux:libzookeeper-st-dev
debiandebian_linuxzookeeperp-cpe:/a:debian:debian_linux:zookeeper
debiandebian_linuxzookeeperdp-cpe:/a:debian:debian_linux:zookeeperd
debiandebian_linuxlibzookeeper-javap-cpe:/a:debian:debian_linux:libzookeeper-java
debiandebian_linuxpython-zookeeperp-cpe:/a:debian:debian_linux:python-zookeeper
Rows per page:
1-10 of 111