Ubuntu 16.04 ESM : Apache ZooKeeper vulnerabilities (USN-4789-1)

high Nessus Plugin ID 183528

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4789-1 advisory.

- Buffer overflow in the C cli shell in Apache Zookeeper before 3.4.9 and 3.5.x before 3.5.3, when using the cmd: batch mode syntax, allows attackers to have unspecified impact via a long command string.
(CVE-2016-5017)

- Two four letter word commands wchp/wchc are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests.
Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.
(CVE-2017-5637)

- No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader. (CVE-2018-8012)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4789-1

Plugin Details

Severity: High

ID: 183528

File Name: ubuntu_USN-4789-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/20/2023

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5017

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libzookeeper-java, p-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt-dev, p-cpe:/a:canonical:ubuntu_linux:libzookeeper-mt2, p-cpe:/a:canonical:ubuntu_linux:libzookeeper-st-dev, p-cpe:/a:canonical:ubuntu_linux:libzookeeper-st2, p-cpe:/a:canonical:ubuntu_linux:libzookeeper2, p-cpe:/a:canonical:ubuntu_linux:python-zookeeper, p-cpe:/a:canonical:ubuntu_linux:zookeeper, p-cpe:/a:canonical:ubuntu_linux:zookeeper-bin, p-cpe:/a:canonical:ubuntu_linux:zookeeperd

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/15/2021

Vulnerability Publication Date: 9/20/2016

Reference Information

CVE: CVE-2016-5017, CVE-2017-5637, CVE-2018-8012

IAVB: 2018-B-0069-S, 2019-B-0041-S

USN: 4789-1