Debian DSA-5033-1 : fort-validator - security update

critical Nessus Plugin ID 156442

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5033 advisory.

- OctoRPKI does not escape a URI with a filename containing .., this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine OctoRPKI is running on. (CVE-2021-3907)

- OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive. (CVE-2021-3909)

- FORT Validator versions prior to 1.5.2 will crash if an RPKI CA publishes an X.509 EE certificate. This will lead to RTR clients such as BGP routers to lose access to the RPKI VRP data set, effectively disabling Route Origin Validation. (CVE-2021-43114)

- In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP connections, this time-out was only applied to individual read or write operations rather than the complete request.
Thus, if an RRDP repository sends a little bit of data before that time-out expired, it can continuously extend the time it takes for the request to finish. Since validation will only continue once the update of an RRDP repository has concluded, this delay will cause validation to stall, leading to Routinator continuing to serve the old data set or, if in the initial validation run directly after starting, never serve any data at all. (CVE-2021-43173)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the fort-validator packages.

For the stable distribution (bullseye), these problems have been fixed in version 1.5.3-1~deb11u1.

See Also

http://www.nessus.org/u?a04ffe16

https://www.debian.org/security/2021/dsa-5033

https://security-tracker.debian.org/tracker/CVE-2021-3907

https://security-tracker.debian.org/tracker/CVE-2021-3909

https://security-tracker.debian.org/tracker/CVE-2021-43114

https://security-tracker.debian.org/tracker/CVE-2021-43173

https://packages.debian.org/source/bullseye/fort-validator

Plugin Details

Severity: Critical

ID: 156442

File Name: debian_DSA-5033.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/31/2021

Updated: 12/31/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3907

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:fort-validator, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/30/2021

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2021-3907, CVE-2021-3909, CVE-2021-43114, CVE-2021-43173