Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3899.NASL
HistorySep 27, 2024 - 12:00 a.m.

Debian dla-3899 : python-asyncssh-doc - security update

2024-09-2700:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
python-asyncssh
sshv2 protocol
cve-2023-46445
cve-2023-46446
cve-2023-48795
security update
remote attackers
debian 11
bullseye

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3899 advisory.

-------------------------------------------------------------------------     Debian LTS Advisory DLA-3899-1                [email protected]     https://www.debian.org/lts/security/                       Daniel Leidert     September 27, 2024                            https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : python-asyncssh     Version        : 2.5.0-0.1+deb11u1     CVE ID         : CVE-2023-46445 CVE-2023-46446 CVE-2023-48795     Debian Bug     : 1055999 1056000 1059007

AsyncSSH is a Python package which provides an asynchronous client     and server implementation of the SSHv2 protocol on top of the Python     3.4+ asyncio framework. It has been discovered that it is vulnerable to

CVE-2023-46445

    A vulnerability has been discovered that allows attackers to control         the extension info message (RFC 8308) via a man-in-the-middle attack         (aka Rogue Extension Negotiation).

CVE-2023-46446

    A vulnerability has been discovered that allows attackers to control         the remote end of an SSH client session via packet injection/removal         and shell emulation (aka Rogue Session attack).

CVE-2023-48795

    A vulnerability has been discovered allows remote attackers to bypass         integrity checks, and a client and server may consequently end up with         a connection for which some security features have been downgraded or         disabled (aka Terrapin attack).

For Debian 11 bullseye, these problems have been fixed in version     2.5.0-0.1+deb11u1.

We recommend that you upgrade your python-asyncssh packages.

For the detailed security status of python-asyncssh please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/python-asyncssh

Further information about Debian LTS security advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://wiki.debian.org/LTS

Attachment:
signature.asc     Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3899. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(207872);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/27");

  script_cve_id("CVE-2023-46445", "CVE-2023-46446", "CVE-2023-48795");

  script_name(english:"Debian dla-3899 : python-asyncssh-doc - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3899 advisory.

    -------------------------------------------------------------------------
    Debian LTS Advisory DLA-3899-1                [email protected]
    https://www.debian.org/lts/security/                       Daniel Leidert
    September 27, 2024                            https://wiki.debian.org/LTS
    -------------------------------------------------------------------------

    Package        : python-asyncssh
    Version        : 2.5.0-0.1+deb11u1
    CVE ID         : CVE-2023-46445 CVE-2023-46446 CVE-2023-48795
    Debian Bug     : 1055999 1056000 1059007

    AsyncSSH is a Python package which provides an asynchronous client
    and server implementation of the SSHv2 protocol on top of the Python
    3.4+ asyncio framework. It has been discovered that it is vulnerable to

    CVE-2023-46445

        A vulnerability has been discovered that allows attackers to control
        the extension info message (RFC 8308) via a man-in-the-middle attack
        (aka Rogue Extension Negotiation).

    CVE-2023-46446

        A vulnerability has been discovered that allows attackers to control
        the remote end of an SSH client session via packet injection/removal
        and shell emulation (aka Rogue Session attack).

    CVE-2023-48795

        A vulnerability has been discovered allows remote attackers to bypass
        integrity checks, and a client and server may consequently end up with
        a connection for which some security features have been downgraded or
        disabled (aka Terrapin attack).

    For Debian 11 bullseye, these problems have been fixed in version
    2.5.0-0.1+deb11u1.

    We recommend that you upgrade your python-asyncssh packages.

    For the detailed security status of python-asyncssh please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/python-asyncssh

    Further information about Debian LTS security advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://wiki.debian.org/LTS

    Attachment:
    signature.asc
    Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://security-tracker.debian.org/tracker/source-package/python-asyncssh
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c055cfb");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-46445");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-46446");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-48795");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/python-asyncssh");
  script_set_attribute(attribute:"solution", value:
"Upgrade the python-asyncssh-doc packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss4_vector", value:"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N");
  script_set_attribute(attribute:"cvss4_threat_vector", value:"CVSS:4.0/E:P");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-46446");
  script_set_attribute(attribute:"cvss4_score_source", value:"CVE-2023-48795");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/09/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/09/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-asyncssh-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-asyncssh");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'python-asyncssh-doc', 'reference': '2.5.0-0.1+deb11u1'},
    {'release': '11.0', 'prefix': 'python3-asyncssh', 'reference': '2.5.0-0.1+deb11u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'python-asyncssh-doc / python3-asyncssh');
}

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

7.5

Confidence

High