Debian DLA-3176-1 : clickhouse - LTS security update

high Nessus Plugin ID 167202

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3176 advisory.

- Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation. (CVE-2021-42387)

- Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation. (CVE-2021-42388)

- Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don't exceed the destination buffer's limits.
(CVE-2021-43304)

- Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don't exceed the destination buffer's limits. This issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy call. (CVE-2021-43305)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the clickhouse packages.

For Debian 10 buster, these problems have been fixed in version 18.16.1+ds-4+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1008216

https://security-tracker.debian.org/tracker/source-package/clickhouse

https://www.debian.org/lts/security/2022/dla-3176

https://security-tracker.debian.org/tracker/CVE-2021-42387

https://security-tracker.debian.org/tracker/CVE-2021-42388

https://security-tracker.debian.org/tracker/CVE-2021-43304

https://security-tracker.debian.org/tracker/CVE-2021-43305

https://packages.debian.org/source/buster/clickhouse

Plugin Details

Severity: High

ID: 167202

File Name: debian_DLA-3176.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/9/2022

Updated: 10/5/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43305

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clickhouse-client, p-cpe:/a:debian:debian_linux:clickhouse-common, p-cpe:/a:debian:debian_linux:clickhouse-server, p-cpe:/a:debian:debian_linux:clickhouse-tools, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/7/2022

Vulnerability Publication Date: 3/14/2022

Reference Information

CVE: CVE-2021-42387, CVE-2021-42388, CVE-2021-43304, CVE-2021-43305