Amazon Linux 2 : net-snmp (ALAS-2023-2366)

medium Nessus Plugin ID 186569

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of net-snmp installed on the remote host is prior to 5.7.2-49. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2366 advisory.

- A flaw was found in net-snmp. A buffer overflow in the handling of the INDEX of NET-SNMP-VACM-MIB can cause an out-of-bounds memory access issue. (CVE-2022-24805)

- A flaw was found in net-snmp. This issue occurs due to improper input validation when simultaneously setting malformed OIDs in the master agent and subagent. (CVE-2022-24806)

- A flaw was found in net-snmp. A malformed OID in a SET request to the SNMP-VIEW-BASED-ACM- MIB::vacmAccessTable can cause an out-of-bounds memory access issue. (CVE-2022-24807)

- A flaw was found in net-snmp. A malformed OID in a SET request to NET-SNMP-AGENT-MIB::nsLogTable can cause a NULL pointer dereference issue. (CVE-2022-24808)

- A flaw was found in net-snmp. A malformed OID in a GET-NEXT to the nsVacmAccessTable can cause a NULL pointer dereference issue. (CVE-2022-24809)

- A flaw was found in net-snmp. A malformed OID in a SET to the nsVacmAccessTable can cause a NULL pointer dereference issue. (CVE-2022-24810)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update net-snmp' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2366.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24805.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24806.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24807.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24808.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24809.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24810.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 186569

File Name: al2_ALAS-2023-2366.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/4/2023

Updated: 4/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-24810

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:net-snmp-sysvinit, p-cpe:/a:amazon:linux:net-snmp-debuginfo, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:net-snmp-perl, p-cpe:/a:amazon:linux:net-snmp-python, p-cpe:/a:amazon:linux:net-snmp-agent-libs, p-cpe:/a:amazon:linux:net-snmp-devel, p-cpe:/a:amazon:linux:net-snmp-libs, p-cpe:/a:amazon:linux:net-snmp-utils, p-cpe:/a:amazon:linux:net-snmp, p-cpe:/a:amazon:linux:net-snmp-gui

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/29/2023

Vulnerability Publication Date: 8/4/2022

Reference Information

CVE: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810

IAVA: 2022-A-0305