Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3834.NASL
HistoryJun 22, 2024 - 12:00 a.m.

Debian dla-3834 : libnetty-java - security update

2024-06-2200:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
debian 10
netty
java nio client/server
cve-2024-29025
httppostrequestdecoder
denial of service
version 1:4.1.33-1+deb10u5
security update

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3834 advisory.

-------------------------------------------------------------------------     Debian LTS Advisory DLA-3834-1                [email protected]     https://www.debian.org/lts/security/                      Markus Koschany     June 21, 2024                                 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : netty     Version        : 1:4.1.33-1+deb10u5     CVE ID         : CVE-2024-29025     Debian Bug     : 1068110

Julien Viet discovered that Netty, a Java NIO client/server socket framework,     was vulnerable to allocation of resources without limits or throttling due to     the accumulation of data in the HttpPostRequestDecoder. This would allow an     attacker to cause a denial of service.

For Debian 10 buster, this problem has been fixed in version     1:4.1.33-1+deb10u5.

We recommend that you upgrade your netty packages.

For the detailed security status of netty please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/netty

Further information about Debian LTS security advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://wiki.debian.org/LTS     Attachment:
signature.asc     Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3834. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(200859);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/22");

  script_cve_id("CVE-2024-29025");

  script_name(english:"Debian dla-3834 : libnetty-java - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has a package installed that is affected by a vulnerability as referenced in the dla-3834
advisory.

    -------------------------------------------------------------------------
    Debian LTS Advisory DLA-3834-1                [email protected]
    https://www.debian.org/lts/security/                      Markus Koschany
    June 21, 2024                                 https://wiki.debian.org/LTS
    -------------------------------------------------------------------------

    Package        : netty
    Version        : 1:4.1.33-1+deb10u5
    CVE ID         : CVE-2024-29025
    Debian Bug     : 1068110

    Julien Viet discovered that Netty, a Java NIO client/server socket framework,
    was vulnerable to allocation of resources without limits or throttling due to
    the accumulation of data in the HttpPostRequestDecoder. This would allow an
    attacker to cause a denial of service.

    For Debian 10 buster, this problem has been fixed in version
    1:4.1.33-1+deb10u5.

    We recommend that you upgrade your netty packages.

    For the detailed security status of netty please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/netty

    Further information about Debian LTS security advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://wiki.debian.org/LTS
    Attachment:
    signature.asc
    Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/netty");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-29025");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/netty");
  script_set_attribute(attribute:"solution", value:
"Upgrade the libnetty-java packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-29025");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/03/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libnetty-java");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'libnetty-java', 'reference': '1:4.1.33-1+deb10u5'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libnetty-java');
}

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L