Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6559-1.NASL
HistoryJan 16, 2024 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : ZooKeeper vulnerabilities (USN-6559-1)

2024-01-1600:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
ubuntu
zookeeper
vulnerabilities
acl
disclosure
authorization bypass
upgrade

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.4 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.6%

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6559-1 advisory.

  • An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users. (CVE-2019-0201)

  • Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it’s missing, like ‘[email protected]’, the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration. (CVE-2023-44981)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6559-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(189088);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/21");

  script_cve_id("CVE-2019-0201", "CVE-2023-44981");
  script_xref(name:"IAVB", value:"2019-B-0041-S");
  script_xref(name:"USN", value:"6559-1");
  script_xref(name:"IAVB", value:"2023-B-0082-S");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : ZooKeeper vulnerabilities (USN-6559-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are
affected by multiple vulnerabilities as referenced in the USN-6559-1 advisory.

  - An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper's
    getACL() command doesn't check any permission when retrieves the ACLs of the requested node and returns
    all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads
    the Id field with the hash value that is used for user authentication. As a consequence, if Digest
    Authentication is in use, the unsalted hash value will be disclosed by getACL() request for
    unauthenticated or unprivileged users. (CVE-2019-0201)

  - Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer
    authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by
    verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance
    part in SASL auth ID is optional and if it's missing, like '[email protected]', the authorization check will
    be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit
    changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer
    authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2,
    which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a
    firewall as this will mitigate the issue. See the documentation for more details on correct cluster
    administration. (CVE-2023-44981)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6559-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0201");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-44981");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper-st-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper-st2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libzookeeper2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zookeeper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zookeeper-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zookeeperd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release || '23.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04 / 22.04 / 23.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libzookeeper-java', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'libzookeeper2', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'python-zookeeper', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'zookeeper', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'zookeeper-bin', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '16.04', 'pkgname': 'zookeeperd', 'pkgver': '3.4.8-1ubuntu0.1~esm2'},
    {'osver': '18.04', 'pkgname': 'libzookeeper-java', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'python-zookeeper', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'zookeeper', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'zookeeper-bin', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'zookeeperd', 'pkgver': '3.4.13-3ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'libzookeeper-java', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'python3-zookeeper', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'zookeeper', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'zookeeper-bin', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'zookeeperd', 'pkgver': '3.4.13-5ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libzookeeper-java', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'python3-zookeeper', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'zookeeper', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'zookeeper-bin', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '22.04', 'pkgname': 'zookeeperd', 'pkgver': '3.4.13-6ubuntu4.1'},
    {'osver': '23.04', 'pkgname': 'libzookeeper-java', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'python3-zookeeper', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'zookeeper', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'zookeeper-bin', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.04', 'pkgname': 'zookeeperd', 'pkgver': '3.8.0-10ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libzookeeper-java', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libzookeeper-mt-dev', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libzookeeper-mt2', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libzookeeper-st-dev', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libzookeeper-st2', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'python3-zookeeper', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'zookeeper', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'zookeeper-bin', 'pkgver': '3.8.0-11ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'zookeeperd', 'pkgver': '3.8.0-11ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libzookeeper-java / libzookeeper-mt-dev / libzookeeper-mt2 / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linux23.04cpe:/o:canonical:ubuntu_linux:23.04
canonicalubuntu_linux23.10cpe:/o:canonical:ubuntu_linux:23.10
canonicalubuntu_linuxlibzookeeper-javap-cpe:/a:canonical:ubuntu_linux:libzookeeper-java
canonicalubuntu_linuxlibzookeeper-mt-devp-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt-dev
canonicalubuntu_linuxlibzookeeper-mt2p-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt2
canonicalubuntu_linuxlibzookeeper-st-devp-cpe:/a:canonical:ubuntu_linux:libzookeeper-st-dev
Rows per page:
1-10 of 171

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.4 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.6%