Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4388.NASL
HistoryFeb 11, 2019 - 12:00 a.m.

Debian DSA-4388-1 : mosquitto - security update

2019-02-1100:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

Three vulnerabilities were discovered in the Mosquitto MQTT broker, which could result in authentication bypass. Please refer to https://mosquitto.org/blog/2019/02/version-1-5-6-released/ for additional information.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4388. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(122069);
  script_version("1.3");
  script_cvs_date("Date: 2020/02/13");

  script_cve_id("CVE-2018-12546", "CVE-2018-12550", "CVE-2018-12551");
  script_xref(name:"DSA", value:"4388");

  script_name(english:"Debian DSA-4388-1 : mosquitto - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Three vulnerabilities were discovered in the Mosquitto MQTT broker,
which could result in authentication bypass. Please refer to
https://mosquitto.org/blog/2019/02/version-1-5-6-released/ for
additional information."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://mosquitto.org/blog/2019/02/version-1-5-6-released/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/mosquitto"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/mosquitto"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2019/dsa-4388"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the mosquitto packages.

For the stable distribution (stretch), these problems have been fixed
in version 1.4.10-3+deb9u3."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mosquitto");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"libmosquitto-dev", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libmosquitto1", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libmosquitto1-dbg", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libmosquittopp-dev", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libmosquittopp1", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libmosquittopp1-dbg", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"mosquitto", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"mosquitto-clients", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"mosquitto-dbg", reference:"1.4.10-3+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"mosquitto-dev", reference:"1.4.10-3+deb9u3")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxmosquittop-cpe:/a:debian:debian_linux:mosquitto
debiandebian_linux9.0cpe:/o:debian:debian_linux:9.0