Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-5795-2.NASL
HistoryJan 16, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM : Net-SNMP vulnerabilities (USN-5795-2)

2023-01-1600:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5795-2 advisory.

  • handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. (CVE-2022-44792)

  • handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. (CVE-2022-44793)

  • A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue. (CVE-2022-24805)

  • A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent. (CVE-2022-24806)

  • A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM- MIB::vacmAccessTable can cause an out-of-bounds memory access issue. (CVE-2022-24807)

  • A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue. (CVE-2022-24808)

  • A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue. (CVE-2022-24809)

  • A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue. (CVE-2022-24810)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5795-2. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(170082);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/07/10");

  script_cve_id(
    "CVE-2022-24805",
    "CVE-2022-24806",
    "CVE-2022-24807",
    "CVE-2022-24808",
    "CVE-2022-24809",
    "CVE-2022-24810",
    "CVE-2022-44792",
    "CVE-2022-44793"
  );
  script_xref(name:"USN", value:"5795-2");
  script_xref(name:"IAVA", value:"2022-A-0305");

  script_name(english:"Ubuntu 16.04 ESM : Net-SNMP vulnerabilities (USN-5795-2)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in
the USN-5795-2 advisory.

  - handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer
    Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash
    via a crafted UDP packet, resulting in Denial of Service. (CVE-2022-44792)

  - handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL
    Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted
    UDP packet, resulting in Denial of Service. (CVE-2022-44793)

  - A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can
    cause an out-of-bounds memory access issue. (CVE-2022-24805)

  - A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously
    setting malformed OIDs in the master agent and subagent. (CVE-2022-24806)

  - A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM-
    MIB::vacmAccessTable can cause an out-of-bounds memory access issue. (CVE-2022-24807)

  - A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause
    a NULL pointer dereference issue. (CVE-2022-24808)

  - A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL
    pointer dereference issue. (CVE-2022-24809)

  - A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer
    dereference issue. (CVE-2022-24810)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5795-2");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-44793");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/08/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/01/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/01/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsnmp-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsnmp-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsnmp-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libsnmp30");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-netsnmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snmp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snmpd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snmptrapd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tkmib");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libsnmp-base', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'libsnmp-dev', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'libsnmp-perl', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'libsnmp30', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'python-netsnmp', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'snmp', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'snmpd', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'snmptrapd', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'},
    {'osver': '16.04', 'pkgname': 'tkmib', 'pkgver': '5.7.3+dfsg-1ubuntu4.6+esm1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libsnmp-base / libsnmp-dev / libsnmp-perl / libsnmp30 / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linuxlibsnmp-basep-cpe:/a:canonical:ubuntu_linux:libsnmp-base
canonicalubuntu_linuxlibsnmp-devp-cpe:/a:canonical:ubuntu_linux:libsnmp-dev
canonicalubuntu_linuxlibsnmp-perlp-cpe:/a:canonical:ubuntu_linux:libsnmp-perl
canonicalubuntu_linuxlibsnmp30p-cpe:/a:canonical:ubuntu_linux:libsnmp30
canonicalubuntu_linuxpython-netsnmpp-cpe:/a:canonical:ubuntu_linux:python-netsnmp
canonicalubuntu_linuxsnmpp-cpe:/a:canonical:ubuntu_linux:snmp
canonicalubuntu_linuxsnmpdp-cpe:/a:canonical:ubuntu_linux:snmpd
canonicalubuntu_linuxsnmptrapdp-cpe:/a:canonical:ubuntu_linux:snmptrapd
canonicalubuntu_linuxtkmibp-cpe:/a:canonical:ubuntu_linux:tkmib