Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5640.NASL
HistoryMar 14, 2024 - 12:00 a.m.

Debian dsa-5640 : openvswitch-common - security update

2024-03-1400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8
debian 11
debian 12
openvswitch-common
multiple vulnerabilities
denial of service
memory leak
icmpv6 traffic redirection
nessus scanner

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5640 advisory.

  • A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is enabled. (CVE-2023-3966)

  • A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses. (CVE-2023-5366)

  • openvswitch 2.17.8 was discovered to contain a memory leak via the function xmalloc__ in openvswitch-2.17.8/lib/util.c. (CVE-2024-22563)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5640. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(192117);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/14");

  script_cve_id("CVE-2023-3966", "CVE-2023-5366", "CVE-2024-22563");

  script_name(english:"Debian dsa-5640 : openvswitch-common - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dsa-5640 advisory.

  - A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which
    may result in a denial of service and invalid memory accesses. Triggering this issue requires that
    hardware offloading via the netlink path is enabled. (CVE-2023-3966)

  - A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual
    machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted
    packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary
    IP addresses. (CVE-2023-5366)

  - openvswitch 2.17.8 was discovered to contain a memory leak via the function xmalloc__ in
    openvswitch-2.17.8/lib/util.c. (CVE-2024-22563)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/openvswitch");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-3966");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-5366");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-22563");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/openvswitch");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/openvswitch");
  script_set_attribute(attribute:"solution", value:
"Upgrade the openvswitch-common packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:N/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-5366");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/03/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/03/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-ipsec");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-pki");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-switch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-switch-dpdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-testcontroller");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openvswitch-vtep");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python3-openvswitch");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'openvswitch-common', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-dbg', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-dev', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-ipsec', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-pki', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-switch', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-switch-dpdk', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-testcontroller', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'openvswitch-vtep', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '11.0', 'prefix': 'python3-openvswitch', 'reference': '2.15.0+ds1-2+deb11u5'},
    {'release': '12.0', 'prefix': 'openvswitch-common', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-doc', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-ipsec', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-pki', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-source', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-switch', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-switch-dpdk', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-test', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-testcontroller', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'openvswitch-vtep', 'reference': '3.1.0-2+deb12u1'},
    {'release': '12.0', 'prefix': 'python3-openvswitch', 'reference': '3.1.0-2+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openvswitch-common / openvswitch-dbg / openvswitch-dev / etc');
}
VendorProductVersionCPE
debiandebian_linuxopenvswitch-commonp-cpe:/a:debian:debian_linux:openvswitch-common
debiandebian_linuxopenvswitch-dbgp-cpe:/a:debian:debian_linux:openvswitch-dbg
debiandebian_linuxopenvswitch-devp-cpe:/a:debian:debian_linux:openvswitch-dev
debiandebian_linuxopenvswitch-docp-cpe:/a:debian:debian_linux:openvswitch-doc
debiandebian_linuxopenvswitch-ipsecp-cpe:/a:debian:debian_linux:openvswitch-ipsec
debiandebian_linuxopenvswitch-pkip-cpe:/a:debian:debian_linux:openvswitch-pki
debiandebian_linuxopenvswitch-sourcep-cpe:/a:debian:debian_linux:openvswitch-source
debiandebian_linuxopenvswitch-switchp-cpe:/a:debian:debian_linux:openvswitch-switch
debiandebian_linuxopenvswitch-switch-dpdkp-cpe:/a:debian:debian_linux:openvswitch-switch-dpdk
debiandebian_linuxopenvswitch-testp-cpe:/a:debian:debian_linux:openvswitch-test
Rows per page:
1-10 of 151

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%