Lucene search

K
nessusUbuntu Security Notice (C) 2022-2023 Canonical, Inc. / NASL script (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-5424-1.NASL
HistoryMay 17, 2022 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenLDAP vulnerability (USN-5424-1)

2022-05-1700:00:00
Ubuntu Security Notice (C) 2022-2023 Canonical, Inc. / NASL script (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
34

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.5%

The remote Ubuntu 18.04 LTS / 20.04 LTS / 21.10 / 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5424-1 advisory.

  • In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.
    (CVE-2022-29155)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5424-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(161250);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/16");

  script_cve_id("CVE-2022-29155");
  script_xref(name:"USN", value:"5424-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : OpenLDAP vulnerability (USN-5424-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS / 21.10 / 22.04 LTS host has packages installed that are affected by a
vulnerability as referenced in the USN-5424-1 advisory.

  - In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the
    experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an
    LDAP search operation when the search filter is processed, due to a lack of proper escaping.
    (CVE-2022-29155)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5424-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-29155");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/05/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/05/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/05/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ldap-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libldap-2.4-2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libldap-2.5-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libldap-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libldap-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libldap2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:slapd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:slapd-contrib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:slapd-smbk5pwd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:slapi-dev");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2022-2023 Canonical, Inc. / NASL script (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release || '22.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 22.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '18.04', 'pkgname': 'ldap-utils', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '18.04', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '18.04', 'pkgname': 'libldap-common', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '18.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '18.04', 'pkgname': 'slapd', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '18.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.45+dfsg-1ubuntu1.11'},
    {'osver': '20.04', 'pkgname': 'ldap-utils', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'libldap-2.4-2', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'libldap-common', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'slapd', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'slapd-contrib', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '20.04', 'pkgname': 'slapi-dev', 'pkgver': '2.4.49+dfsg-2ubuntu1.9'},
    {'osver': '22.04', 'pkgname': 'ldap-utils', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'libldap-2.5-0', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'libldap-common', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'libldap-dev', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'libldap2-dev', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'slapd', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'slapd-contrib', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'slapd-smbk5pwd', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'},
    {'osver': '22.04', 'pkgname': 'slapi-dev', 'pkgver': '2.5.11+dfsg-1~exp1ubuntu3.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ldap-utils / libldap-2.4-2 / libldap-2.5-0 / libldap-common / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linuxldap-utilsp-cpe:/a:canonical:ubuntu_linux:ldap-utils
canonicalubuntu_linuxlibldap-2.4-2p-cpe:/a:canonical:ubuntu_linux:libldap-2.4-2
canonicalubuntu_linuxlibldap-2.5-0p-cpe:/a:canonical:ubuntu_linux:libldap-2.5-0
canonicalubuntu_linuxlibldap-commonp-cpe:/a:canonical:ubuntu_linux:libldap-common
canonicalubuntu_linuxlibldap-devp-cpe:/a:canonical:ubuntu_linux:libldap-dev
canonicalubuntu_linuxlibldap2-devp-cpe:/a:canonical:ubuntu_linux:libldap2-dev
canonicalubuntu_linuxslapdp-cpe:/a:canonical:ubuntu_linux:slapd
Rows per page:
1-10 of 131

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

81.5%