Debian DLA-3624-1 : zookeeper - LTS security update

critical Nessus Plugin ID 183523

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3624 advisory.

- Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like '[email protected]', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration. (CVE-2023-44981)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the zookeeper packages.

For Debian 10 Buster, this problem has been fixed in version 3.4.13-2+deb10u1.

See Also

https://www.debian.org/lts/security/2023/dla-3624

https://security-tracker.debian.org/tracker/CVE-2023-44981

https://packages.debian.org/source/buster/zookeeper

Plugin Details

Severity: Critical

ID: 183523

File Name: debian_DLA-3624.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/20/2023

Updated: 3/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2023-44981

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libzookeeper-java, p-cpe:/a:debian:debian_linux:libzookeeper-java-doc, p-cpe:/a:debian:debian_linux:libzookeeper-mt-dev, p-cpe:/a:debian:debian_linux:libzookeeper-mt2, p-cpe:/a:debian:debian_linux:libzookeeper-st-dev, p-cpe:/a:debian:debian_linux:libzookeeper-st2, p-cpe:/a:debian:debian_linux:python-zookeeper, p-cpe:/a:debian:debian_linux:zookeeper, p-cpe:/a:debian:debian_linux:zookeeper-bin, p-cpe:/a:debian:debian_linux:zookeeperd, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2023

Vulnerability Publication Date: 10/11/2023

Reference Information

CVE: CVE-2023-44981

IAVB: 2023-B-0082-S