Debian DLA-2931-1 : cyrus-sasl2 - LTS security update - Nessus

High   Plugin ID: 158647

This page contains detailed information about the Debian DLA-2931-1 : cyrus-sasl2 - LTS security update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 158647
Name: Debian DLA-2931-1 : cyrus-sasl2 - LTS security update
Filename: debian_DLA-2931.nasl
Vulnerability Published: 2022-02-23
This Plugin Published: 2022-03-07
Last Modification Time: 2022-03-07
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2022-02-23
Patch Published: 2022-03-06
CVE [?]: CVE-2022-24407
CPE [?]: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:cyrus-sasl2-doc, p-cpe:/a:debian:debian_linux:libsasl2-2, p-cpe:/a:debian:debian_linux:libsasl2-dev, p-cpe:/a:debian:debian_linux:libsasl2-modules, p-cpe:/a:debian:debian_linux:libsasl2-modules-db, p-cpe:/a:debian:debian_linux:libsasl2-modules-gssapi-heimdal, p-cpe:/a:debian:debian_linux:libsasl2-modules-gssapi-mit, p-cpe:/a:debian:debian_linux:libsasl2-modules-ldap, p-cpe:/a:debian:debian_linux:libsasl2-modules-otp, p-cpe:/a:debian:debian_linux:libsasl2-modules-sql, p-cpe:/a:debian:debian_linux:sasl2-bin

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2931 advisory.

- In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement. (CVE-2022-24407)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the cyrus-sasl2 packages.

For Debian 9 stretch, this problem has been fixed in version 2.1.27~101-g0780600+dfsg-3+deb9u2.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DLA-2931-1 : cyrus-sasl2 - LTS security update vulnerability:

  1. GitHub: https://github.com/GitHubForSnap/podcast-dl-gael
    [CVE-2022-24407]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-24407
CVSS V2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:6.5 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.0
CVSS Temporal Score:4.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.8 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the debian_DLA-2931.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-2931. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158647);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/07");

  script_cve_id("CVE-2022-24407");

  script_name(english:"Debian DLA-2931-1 : cyrus-sasl2 - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2931
advisory.

  - In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL
    INSERT or UPDATE statement. (CVE-2022-24407)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/cyrus-sasl2");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2022/dla-2931");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-24407");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/cyrus-sasl2");
  script_set_attribute(attribute:"solution", value:
"Upgrade the cyrus-sasl2 packages.

For Debian 9 stretch, this problem has been fixed in version 2.1.27~101-g0780600+dfsg-3+deb9u2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-24407");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cyrus-sasl2-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-db");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-gssapi-heimdal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-gssapi-mit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-ldap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-otp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libsasl2-modules-sql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sasl2-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var release = get_kb_item('Host/Debian/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Debian');
var release = chomp(release);
if (! preg(pattern:"^(9)\.[0-9]+", string:release)) audit(AUDIT_OS_NOT, 'Debian 9.0', 'Debian ' + release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '9.0', 'prefix': 'cyrus-sasl2-doc', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-2', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-dev', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-db', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-gssapi-heimdal', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-gssapi-mit', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-ldap', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-otp', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'libsasl2-modules-sql', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'},
    {'release': '9.0', 'prefix': 'sasl2-bin', 'reference': '2.1.27~101-g0780600+dfsg-3+deb9u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (release && prefix && reference) {
    if (deb_check(release:release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'cyrus-sasl2-doc / libsasl2-2 / libsasl2-dev / libsasl2-modules / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DLA-2931.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DLA-2931.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DLA-2931.nasl

Go back to menu.

How to Run


Here is how to run the Debian DLA-2931-1 : cyrus-sasl2 - LTS security update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DLA-2931-1 : cyrus-sasl2 - LTS security update plugin ID 158647.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DLA-2931.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DLA-2931.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DLA-2931.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DLA-2931.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 158723 - Amazon Linux 2 : cyrus-sasl (ALAS-2022-1758)
  • 158791 - Amazon Linux AMI : cyrus-sasl (ALAS-2022-1574)
  • 158861 - AlmaLinux 8 : cyrus-sasl (ALSA-2022:0658)
  • 158488 - CentOS 8 : cyrus-sasl (CESA-2022:0658)
  • 158439 - CentOS 7 : cyrus-sasl (CESA-2022:0666)
  • 158509 - Debian DSA-5087-1 : cyrus-sasl2 - security update
  • 160133 - EulerOS 2.0 SP5 : cyrus-sasl (EulerOS-SA-2022-1527)
  • 160174 - EulerOS 2.0 SP8 : cyrus-sasl (EulerOS-SA-2022-1560)
  • 158265 - FreeBSD : cyrus-sasl -- Escape password for SQL insert/update commands (022dde12-8f4a-11ec-83ac-080027415d17)
  • 158742 - openSUSE 15 Security Update : cyrus-sasl (openSUSE-SU-2022:0743-1)
  • 158332 - Oracle Linux 8 : cyrus-sasl (ELSA-2022-0658)
  • 158350 - Oracle Linux 7 : cyrus-sasl (ELSA-2022-0666)
  • 159117 - Oracle Linux 6 : cyrus-sasl (ELSA-2022-9239)
  • 159526 - OracleVM 3.4 : cyrus-sasl (OVMSA-2022-0010)
  • 158327 - RHEL 8 : cyrus-sasl (RHSA-2022:0658)
  • 158360 - RHEL 7 : cyrus-sasl (RHSA-2022:0666)
  • 158351 - RHEL 8 : cyrus-sasl (RHSA-2022:0668)
  • 158565 - RHEL 8 : cyrus-sasl (RHSA-2022:0730)
  • 158555 - RHEL 8 : cyrus-sasl (RHSA-2022:0731)
  • 158741 - RHEL 6 : cyrus-sasl (RHSA-2022:0780)
  • 158924 - RHEL 8 : Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1 (Important) (RHSA-2022:0841)
  • 159595 - RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)
  • 158348 - Scientific Linux Security Update : cyrus-sasl on SL7.x i686/x86_64 (2022:0666)
  • 158352 - Slackware Linux 14.2 / 15.0 / current cyrus-sasl Multiple Vulnerabilities (SSA:2022-055-01)
  • 158506 - SUSE SLES12 Security Update : cyrus-sasl (SUSE-SU-2022:0653-1)
  • 158614 - SUSE SLED12 / SLES12 Security Update : cyrus-sasl (SUSE-SU-2022:0693-1)
  • 158616 - SUSE SLES15 Security Update : cyrus-sasl (SUSE-SU-2022:0702-1)
  • 159151 - SUSE SLED15 / SLES15 Security Update : cyrus-sasl (SUSE-SU-2022:0743-1)
  • 158338 - SUSE SLES11 Security Update : cyrus-sasl (SUSE-SU-2022:14894-1)
  • 158259 - Ubuntu 20.04 LTS : Cyrus SASL vulnerability (USN-5301-1)
  • 158271 - Ubuntu 16.04 LTS : Cyrus SASL vulnerability (USN-5301-2)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DLA-2931.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.