Debian DSA-5209-1 : net-snmp - security update

high Nessus Plugin ID 164160

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5209 advisory.

- The vulnerability exists due to a boundary error when handling INDEX of NET-SNMP-VACM-MIB. A remote attacker can trick the victim into loading a specially crafted MIB collection, trigger an out-of-bounds write and execute arbitrary code on the target system. (CVE-2022-24805)

- The vulnerability exists due to insufficient validation of user-supplied input when SETing malformed OIDs in master agent and subagent simultaneously. A remote user can pass specially crafted input to the application and perform a denial of service (DoS) attack. (CVE-2022-24806)

- The vulnerability exists due to a boundary error in a SET request to SNMP-VIEW-BASED-ACM- MIB::vacmAccessTable. A remote user can pass a malformed OID in a SET request, trigger an out-of-bounds write and execute arbitrary code on the target system. (CVE-2022-24807)

- The vulnerability exists due to a NULL pointer dereference error in NET-SNMP-AGENT-MIB::nsLogTable when handling malformed OID in a SET request. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24808)

- The vulnerability exists due to a NULL pointer dereference error in nsVacmAccessTable when handling malformed OID in GET-NEXT. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24809)

- The vulnerability exists due to a NULL pointer dereference error in nsVacmAccessTable when handling malformed OID in a SET request. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24810)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the net-snmp packages.

For the stable distribution (bullseye), these problems have been fixed in version 5.9+dfsg-4+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1016139

https://security-tracker.debian.org/tracker/source-package/net-snmp

https://www.debian.org/security/2022/dsa-5209

https://security-tracker.debian.org/tracker/CVE-2022-24805

https://security-tracker.debian.org/tracker/CVE-2022-24806

https://security-tracker.debian.org/tracker/CVE-2022-24807

https://security-tracker.debian.org/tracker/CVE-2022-24808

https://security-tracker.debian.org/tracker/CVE-2022-24809

https://security-tracker.debian.org/tracker/CVE-2022-24810

https://packages.debian.org/source/bullseye/net-snmp

Plugin Details

Severity: High

ID: 164160

File Name: debian_DSA-5209.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/17/2022

Updated: 8/17/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-24810

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libnetsnmptrapd40, p-cpe:/a:debian:debian_linux:libsnmp-base, p-cpe:/a:debian:debian_linux:libsnmp-dev, p-cpe:/a:debian:debian_linux:libsnmp-perl, p-cpe:/a:debian:debian_linux:libsnmp40, p-cpe:/a:debian:debian_linux:snmp, p-cpe:/a:debian:debian_linux:snmpd, p-cpe:/a:debian:debian_linux:snmptrapd, p-cpe:/a:debian:debian_linux:tkmib, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2022

Vulnerability Publication Date: 8/4/2022

Reference Information

CVE: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810

IAVA: 2022-A-0305