Debian DLA-2588-1 : zeromq3 security update

high Nessus Plugin ID 147685

Synopsis

The remote Debian host is missing a security update.

Description

Two security issues have been detected in zeromq3.

CVE-2021-20234

Memory leak in client induced by malicious server(s) without CURVE/ZAP.

From issue description [1]. When a pipe processes a delimiter and is already not in active state but still has an unfinished message, the message is leaked.

CVE-2021-20235

Heap overflow when receiving malformed ZMTP v1 packets.

From issue description [2]. The static allocator was implemented to shrink its recorded size similarly to the shared allocator. But it does not need to, and it should not, because unlike the shared one the static allocator always uses a static buffer, with a size defined by the ZMQ_IN_BATCH_SIZE socket option (default 8192), so changing the size opens the library to heap overflows. The static allocator is used only with ZMTP v1 peers.

[1] https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w 87 [2] https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7h p6

For Debian 9 stretch, these problems have been fixed in version 4.2.1-4+deb9u4.

We recommend that you upgrade your zeromq3 packages.

For the detailed security status of zeromq3 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/zeromq3

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected libzmq3-dev, libzmq5, and libzmq5-dbg packages.

See Also

http://www.nessus.org/u?73f24c70

http://www.nessus.org/u?2e78b960

https://lists.debian.org/debian-lts-announce/2021/03/msg00011.html

https://packages.debian.org/source/stretch/zeromq3

https://security-tracker.debian.org/tracker/source-package/zeromq3

Plugin Details

Severity: High

ID: 147685

File Name: debian_DLA-2588.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/11/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-20235

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libzmq3-dev, p-cpe:/a:debian:debian_linux:libzmq5, p-cpe:/a:debian:debian_linux:libzmq5-dbg, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/10/2021

Vulnerability Publication Date: 4/1/2021

Reference Information

CVE: CVE-2021-20234, CVE-2021-20235