Lucene search

K
nessusThis script is Copyright (C) 2016-2021 Tenable Network Security, Inc.GENTOO_GLSA-201606-12.NASL
HistoryJun 27, 2016 - 12:00 a.m.

GLSA-201606-12 : libssh and libssh2: Multiple vulnerabilities

2016-06-2700:00:00
This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.
www.tenable.com
36

The remote host is affected by the vulnerability described in GLSA-201606-12 (libssh and libssh2: Multiple vulnerabilities)

libssh and libssh2 both have a bits/bytes confusion bug and generate an       abnormaly short ephemeral secret for the diffie-hellman-group1 and       diffie-hellman-group14 key exchange methods. The resulting secret is 128       bits long, instead of the recommended sizes of 1024 and 2048 bits       respectively.
Additionally, a double free on dangling pointers in initial key exchange       packets within libssh could leave dangling pointers in the session crypto       structures. It is possible to send a malicious kexinit package to       eventually cause a server to do a double-free before this fix. This could       be used for a Denial of Service attack.

Impact :

Remote attackers may gain access to confidential information due to the       short keysize generated by libssh and libssh2, or cause a Denial of       Service condition.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201606-12.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(91843);
  script_version("2.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2014-8132", "CVE-2016-0739", "CVE-2016-0787");
  script_xref(name:"GLSA", value:"201606-12");

  script_name(english:"GLSA-201606-12 : libssh and libssh2: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201606-12
(libssh and libssh2: Multiple vulnerabilities)

    libssh and libssh2 both have a bits/bytes confusion bug and generate an
      abnormaly short ephemeral secret for the diffie-hellman-group1 and
      diffie-hellman-group14 key exchange methods. The resulting secret is 128
      bits long, instead of the recommended sizes of 1024 and 2048 bits
      respectively.
    Additionally, a double free on dangling pointers in initial key exchange
      packets within libssh could leave dangling pointers in the session crypto
      structures. It is possible to send a malicious kexinit package to
      eventually cause a server to do a double-free before this fix. This could
      be used for a Denial of Service attack.
  
Impact :

    Remote attackers may gain access to confidential information due to the
      short keysize generated by libssh and libssh2, or cause a Denial of
      Service condition.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201606-12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All libssh users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-libs/libssh-0.7.3'
    All libssh2 users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=net-libs/libssh2-1.7.0'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libssh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libssh2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/06/27");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-libs/libssh", unaffected:make_list("ge 0.7.3"), vulnerable:make_list("lt 0.7.3"))) flag++;
if (qpkg_check(package:"net-libs/libssh2", unaffected:make_list("ge 1.7.0"), vulnerable:make_list("lt 1.7.0"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libssh and libssh2");
}
VendorProductVersionCPE
gentoolinuxlibsshp-cpe:/a:gentoo:linux:libssh
gentoolinuxlibssh2p-cpe:/a:gentoo:linux:libssh2
gentoolinuxcpe:/o:gentoo:linux