Debian DLA-3088-1 : net-snmp - LTS security update

medium Nessus Plugin ID 164523

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3088 advisory.

- The vulnerability exists due to a boundary error when handling INDEX of NET-SNMP-VACM-MIB. A remote attacker can trick the victim into loading a specially crafted MIB collection, trigger an out-of-bounds write and execute arbitrary code on the target system. (CVE-2022-24805)

- The vulnerability exists due to insufficient validation of user-supplied input when SETing malformed OIDs in master agent and subagent simultaneously. A remote user can pass specially crafted input to the application and perform a denial of service (DoS) attack. (CVE-2022-24806)

- The vulnerability exists due to a boundary error in a SET request to SNMP-VIEW-BASED-ACM- MIB::vacmAccessTable. A remote user can pass a malformed OID in a SET request, trigger an out-of-bounds write and execute arbitrary code on the target system. (CVE-2022-24807)

- The vulnerability exists due to a NULL pointer dereference error in NET-SNMP-AGENT-MIB::nsLogTable when handling malformed OID in a SET request. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24808)

- The vulnerability exists due to a NULL pointer dereference error in nsVacmAccessTable when handling malformed OID in GET-NEXT. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24809)

- The vulnerability exists due to a NULL pointer dereference error in nsVacmAccessTable when handling malformed OID in a SET request. A remote user can pass specially crafted data to the application and perform a denial of service (DoS) attack. (CVE-2022-24810)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the net-snmp packages.

For Debian 10 buster, these problems have been fixed in version 5.7.3+dfsg-5+deb10u3.

See Also

https://security-tracker.debian.org/tracker/source-package/net-snmp

https://www.debian.org/lts/security/2022/dla-3088

https://security-tracker.debian.org/tracker/CVE-2022-24805

https://security-tracker.debian.org/tracker/CVE-2022-24806

https://security-tracker.debian.org/tracker/CVE-2022-24807

https://security-tracker.debian.org/tracker/CVE-2022-24808

https://security-tracker.debian.org/tracker/CVE-2022-24809

https://security-tracker.debian.org/tracker/CVE-2022-24810

https://packages.debian.org/source/buster/net-snmp

Plugin Details

Severity: Medium

ID: 164523

File Name: debian_DLA-3088.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/31/2022

Updated: 4/17/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-24810

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsnmp-base, p-cpe:/a:debian:debian_linux:libsnmp-dev, p-cpe:/a:debian:debian_linux:libsnmp-perl, p-cpe:/a:debian:debian_linux:libsnmp30, p-cpe:/a:debian:debian_linux:libsnmp30-dbg, p-cpe:/a:debian:debian_linux:python-netsnmp, p-cpe:/a:debian:debian_linux:snmp, p-cpe:/a:debian:debian_linux:snmpd, p-cpe:/a:debian:debian_linux:snmptrapd, p-cpe:/a:debian:debian_linux:tkmib, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2022

Vulnerability Publication Date: 8/4/2022

Reference Information

CVE: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810

IAVA: 2022-A-0305