Debian DSA-5505-1 : lldpd - security update

critical Nessus Plugin ID 181879

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5505 advisory.

- An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c. (CVE-2023-41910)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the lldpd packages.

For the stable distribution (bookworm), this problem has been fixed in version 1.0.16-1+deb12u1.

See Also

https://security-tracker.debian.org/tracker/source-package/lldpd

https://www.debian.org/security/2023/dsa-5505

https://security-tracker.debian.org/tracker/CVE-2023-41910

https://packages.debian.org/source/bullseye/lldpd

https://packages.debian.org/source/bookworm/lldpd

Plugin Details

Severity: Critical

ID: 181879

File Name: debian_DSA-5505.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/26/2023

Updated: 9/26/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-41910

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:liblldpctl-dev, p-cpe:/a:debian:debian_linux:lldpd, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2023

Vulnerability Publication Date: 9/5/2023

Reference Information

CVE: CVE-2023-41910