Lucene search

K
nessusThis script is Copyright (C) 2016-2021 Tenable Network Security, Inc.DEBIAN_DLA-630.NASL
HistorySep 19, 2016 - 12:00 a.m.

Debian DLA-630-1 : zookeeper security update

2016-09-1900:00:00
This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.
www.tenable.com
16

Lyon Yang discovered that the C client shells cli_st and cli_mt of Apache Zookeeper, a high-performance coordination service for distributed applications, were affected by a buffer overflow vulnerability associated with parsing of the input command when using the ‘cmd:’ batch mode syntax. If the command string exceeds 1024 characters a buffer overflow will occur.

For Debian 7 ‘Wheezy’, these problems have been fixed in version 3.3.5+dfsg1-2+deb7u1.

We recommend that you upgrade your zookeeper packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-630-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(93570);
  script_version("2.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-5017");

  script_name(english:"Debian DLA-630-1 : zookeeper security update");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Lyon Yang discovered that the C client shells cli_st and cli_mt of
Apache Zookeeper, a high-performance coordination service for
distributed applications, were affected by a buffer overflow
vulnerability associated with parsing of the input command when using
the 'cmd:' batch mode syntax. If the command string exceeds 1024
characters a buffer overflow will occur.

For Debian 7 'Wheezy', these problems have been fixed in version
3.3.5+dfsg1-2+deb7u1.

We recommend that you upgrade your zookeeper packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2016/09/msg00023.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/zookeeper"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeperd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/09/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/09/19");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"libzookeeper-java", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper-java-doc", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper-mt-dev", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper-mt2", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper-st-dev", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper-st2", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"libzookeeper2", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"python-zookeeper", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"zookeeper", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"zookeeper-bin", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;
if (deb_check(release:"7.0", prefix:"zookeeperd", reference:"3.3.5+dfsg1-2+deb7u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxlibzookeeper-javap-cpe:/a:debian:debian_linux:libzookeeper-java
debiandebian_linuxlibzookeeper-java-docp-cpe:/a:debian:debian_linux:libzookeeper-java-doc
debiandebian_linuxlibzookeeper-mt-devp-cpe:/a:debian:debian_linux:libzookeeper-mt-dev
debiandebian_linuxlibzookeeper-mt2p-cpe:/a:debian:debian_linux:libzookeeper-mt2
debiandebian_linuxlibzookeeper-st-devp-cpe:/a:debian:debian_linux:libzookeeper-st-dev
debiandebian_linuxlibzookeeper-st2p-cpe:/a:debian:debian_linux:libzookeeper-st2
debiandebian_linuxlibzookeeper2p-cpe:/a:debian:debian_linux:libzookeeper2
debiandebian_linuxpython-zookeeperp-cpe:/a:debian:debian_linux:python-zookeeper
debiandebian_linuxzookeeperp-cpe:/a:debian:debian_linux:zookeeper
debiandebian_linuxzookeeper-binp-cpe:/a:debian:debian_linux:zookeeper-bin
Rows per page:
1-10 of 121