Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5544.NASL
HistoryNov 01, 2023 - 12:00 a.m.

Debian DSA-5544-1 : zookeeper - security update

2023-11-0100:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
debian 11
debian 12
zookeeper
security update
authorization bypass
sasl quorum peer
vulnerability
apache zookeeper
cve-2023-44981
firewall mitigation
cluster administration

9.3 High

AI Score

Confidence

High

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5544 advisory.

  • Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it’s missing, like ‘[email protected]’, the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration. (CVE-2023-44981)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5544. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(184099);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/21");

  script_cve_id("CVE-2023-44981");
  script_xref(name:"IAVB", value:"2023-B-0082-S");

  script_name(english:"Debian DSA-5544-1 : zookeeper - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5544
advisory.

  - Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer
    authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by
    verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance
    part in SASL auth ID is optional and if it's missing, like '[email protected]', the authorization check will
    be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit
    changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer
    authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2,
    which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a
    firewall as this will mitigate the issue. See the documentation for more details on correct cluster
    administration. (CVE-2023-44981)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/zookeeper");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5544");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-44981");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/zookeeper");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/zookeeper");
  script_set_attribute(attribute:"solution", value:
"Upgrade the zookeeper packages.

For the stable distribution (bookworm), this problem has been fixed in version 3.8.0-11+deb12u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-44981");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-java-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-mt2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libzookeeper-st2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeper-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:zookeeperd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'libzookeeper-java', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'libzookeeper-java-doc', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'libzookeeper-mt-dev', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'libzookeeper-mt2', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'libzookeeper-st-dev', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'libzookeeper-st2', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'python3-zookeeper', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'zookeeper', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'zookeeper-bin', 'reference': '3.4.13-6+deb11u1'},
    {'release': '11.0', 'prefix': 'zookeeperd', 'reference': '3.4.13-6+deb11u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-java', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-java-doc', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-mt-dev', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-mt2', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-st-dev', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'libzookeeper-st2', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'python3-zookeeper', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'zookeeper', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'zookeeper-bin', 'reference': '3.8.0-11+deb12u1'},
    {'release': '12.0', 'prefix': 'zookeeperd', 'reference': '3.8.0-11+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libzookeeper-java / libzookeeper-java-doc / libzookeeper-mt-dev / etc');
}
VendorProductVersionCPE
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linuxlibzookeeper-st2p-cpe:/a:debian:debian_linux:libzookeeper-st2
debiandebian_linuxlibzookeeper-mt2p-cpe:/a:debian:debian_linux:libzookeeper-mt2
debiandebian_linuxzookeeper-binp-cpe:/a:debian:debian_linux:zookeeper-bin
debiandebian_linuxlibzookeeper-mt-devp-cpe:/a:debian:debian_linux:libzookeeper-mt-dev
debiandebian_linuxlibzookeeper-st-devp-cpe:/a:debian:debian_linux:libzookeeper-st-dev
debiandebian_linuxpython3-zookeeperp-cpe:/a:debian:debian_linux:python3-zookeeper
debiandebian_linuxzookeeperp-cpe:/a:debian:debian_linux:zookeeper
debiandebian_linuxzookeeperdp-cpe:/a:debian:debian_linux:zookeeperd
debiandebian_linuxlibzookeeper-javap-cpe:/a:debian:debian_linux:libzookeeper-java
Rows per page:
1-10 of 121