Amazon Linux 2 : net-snmp (ALAS-2024-2402)

medium Nessus Plugin ID 187821

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of net-snmp installed on the remote host is prior to 5.7.2-49. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2402 advisory.

- handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service. (CVE-2022-44793)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update net-snmp' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2402.html

https://alas.aws.amazon.com/cve/html/CVE-2022-44793.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 187821

File Name: al2_ALAS-2024-2402.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/9/2024

Updated: 1/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-44793

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:net-snmp-utils, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:net-snmp, p-cpe:/a:amazon:linux:net-snmp-agent-libs, p-cpe:/a:amazon:linux:net-snmp-debuginfo, p-cpe:/a:amazon:linux:net-snmp-devel, p-cpe:/a:amazon:linux:net-snmp-gui, p-cpe:/a:amazon:linux:net-snmp-libs, p-cpe:/a:amazon:linux:net-snmp-perl, p-cpe:/a:amazon:linux:net-snmp-python, p-cpe:/a:amazon:linux:net-snmp-sysvinit

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/3/2024

Vulnerability Publication Date: 11/7/2022

Reference Information

CVE: CVE-2022-44793