Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Inetutils vulnerabilities (USN-6304-1)

high Nessus Plugin ID 180029

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6304-1 advisory.

- telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd application has many crashes within a short time interval, the telnet service would become unavailable after inetd logs a telnet/tcp server failing (looping), service terminated error. NOTE: MIT krb5-appl is not supported upstream but is shipped by a few Linux distributions. The affected code was removed from the supported MIT Kerberos 5 (aka krb5) product many years ago, at version 1.8. (CVE-2022-39028)

- GNU inetutils through 2.4 may allow privilege escalation because of unchecked return values of set*id() family functions in ftpd, rcp, rlogin, rsh, rshd, and uucpd. This is, for example, relevant if the setuid system call fails when a process is trying to drop privileges before letting an ordinary user control the activities of the process. (CVE-2023-40303)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6304-1

Plugin Details

Severity: High

ID: 180029

File Name: ubuntu_USN-6304-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 8/22/2023

Updated: 8/22/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-40303

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:inetutils-ftp, p-cpe:/a:canonical:ubuntu_linux:inetutils-ftpd, p-cpe:/a:canonical:ubuntu_linux:inetutils-inetd, p-cpe:/a:canonical:ubuntu_linux:inetutils-ping, p-cpe:/a:canonical:ubuntu_linux:inetutils-syslogd, p-cpe:/a:canonical:ubuntu_linux:inetutils-talk, p-cpe:/a:canonical:ubuntu_linux:inetutils-talkd, p-cpe:/a:canonical:ubuntu_linux:inetutils-telnet, p-cpe:/a:canonical:ubuntu_linux:inetutils-telnetd, p-cpe:/a:canonical:ubuntu_linux:inetutils-tools, p-cpe:/a:canonical:ubuntu_linux:inetutils-traceroute, p-cpe:/a:canonical:ubuntu_linux:telnet, p-cpe:/a:canonical:ubuntu_linux:telnetd

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/22/2023

Vulnerability Publication Date: 8/30/2022

Reference Information

CVE: CVE-2022-39028, CVE-2023-40303

USN: 6304-1