Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3176.NASL
HistoryNov 09, 2022 - 12:00 a.m.

Debian DLA-3176-1 : clickhouse - LTS security update

2022-11-0900:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
debian 10
clickhouse
lz4 compression codec
heap out-of-bounds read
heap buffer overflow
cve-2021-42387
cve-2021-42388
cve-2021-43304
cve-2021-43305
security update

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.4%

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3176 advisory.

  • Heap out-of-bounds read in Clickhouse’s LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value (‘offset’) is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation. (CVE-2021-42387)

  • Heap out-of-bounds read in Clickhouse’s LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value (‘offset’) is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation. (CVE-2021-42388)

  • Heap buffer overflow in Clickhouse’s LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits.
    (CVE-2021-43304)

  • Heap buffer overflow in Clickhouse’s LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. This issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy call. (CVE-2021-43305)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3176. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(167202);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/05");

  script_cve_id(
    "CVE-2021-42387",
    "CVE-2021-42388",
    "CVE-2021-43304",
    "CVE-2021-43305"
  );

  script_name(english:"Debian DLA-3176-1 : clickhouse - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-3176 advisory.

  - Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of
    the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the
    compressed data. The offset is later used in the length of a copy operation, without checking the upper
    bounds of the source of the copy operation. (CVE-2021-42387)

  - Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of
    the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the
    compressed data. The offset is later used in the length of a copy operation, without checking the lower
    bounds of the source of the copy operation. (CVE-2021-42388)

  - Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no
    verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy
    operation wildCopy<copy_amount>(op, ip, copy_end), don't exceed the destination buffer's limits.
    (CVE-2021-43304)

  - Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no
    verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy
    operation wildCopy<copy_amount>(op, ip, copy_end), don't exceed the destination buffer's limits. This
    issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy
    call. (CVE-2021-43305)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008216");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/clickhouse");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2022/dla-3176");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-42387");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-42388");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-43304");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-43305");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/clickhouse");
  script_set_attribute(attribute:"solution", value:
"Upgrade the clickhouse packages.

For Debian 10 buster, these problems have been fixed in version 18.16.1+ds-4+deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-43305");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/11/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/11/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clickhouse-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clickhouse-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clickhouse-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clickhouse-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'clickhouse-client', 'reference': '18.16.1+ds-4+deb10u1'},
    {'release': '10.0', 'prefix': 'clickhouse-common', 'reference': '18.16.1+ds-4+deb10u1'},
    {'release': '10.0', 'prefix': 'clickhouse-server', 'reference': '18.16.1+ds-4+deb10u1'},
    {'release': '10.0', 'prefix': 'clickhouse-tools', 'reference': '18.16.1+ds-4+deb10u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'clickhouse-client / clickhouse-common / clickhouse-server / etc');
}
VendorProductVersionCPE
debiandebian_linuxclickhouse-clientp-cpe:/a:debian:debian_linux:clickhouse-client
debiandebian_linuxclickhouse-commonp-cpe:/a:debian:debian_linux:clickhouse-common
debiandebian_linuxclickhouse-serverp-cpe:/a:debian:debian_linux:clickhouse-server
debiandebian_linuxclickhouse-toolsp-cpe:/a:debian:debian_linux:clickhouse-tools
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.4%