Synology DiskStation Manager Sudo Off-by-one Error (CVE-2021-3156)

high Tenable OT Security Plugin ID 502412

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via sudoedit -s and a command-line argument that ends with a single backslash character.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://www.openwall.com/lists/oss-security/2021/01/26/3

https://www.sudo.ws/stable.html#1.9.5p2

https://security.gentoo.org/glsa/202101-33

https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html

https://www.debian.org/security/2021/dsa-4839

https://security.netapp.com/advisory/ntap-20210128-0001/

https://security.netapp.com/advisory/ntap-20210128-0002/

https://support.apple.com/kb/HT212177

https://www.synology.com/security/advisory/Synology_SA_21_02

https://www.oracle.com/security-alerts/cpuoct2021.html

https://www.oracle.com//security-alerts/cpujul2021.html

https://www.oracle.com/security-alerts/cpuapr2022.html

http://www.openwall.com/lists/oss-security/2021/09/14/2

http://www.openwall.com/lists/oss-security/2021/01/26/3

http://www.openwall.com/lists/oss-security/2021/01/27/1

http://www.openwall.com/lists/oss-security/2021/01/27/2

https://www.kb.cert.org/vuls/id/794544

http://seclists.org/fulldisclosure/2021/Feb/42

http://www.openwall.com/lists/oss-security/2021/02/15/1

http://seclists.org/fulldisclosure/2021/Jan/79

http://www.openwall.com/lists/oss-security/2024/01/30/6

http://www.openwall.com/lists/oss-security/2024/01/30/8

http://seclists.org/fulldisclosure/2024/Feb/3

https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156

http://www.nessus.org/u?3fe83524

http://www.nessus.org/u?2930b3c0

http://www.nessus.org/u?aa683a6d

http://www.nessus.org/u?2d70b4ff

http://www.nessus.org/u?3a12c599

http://www.nessus.org/u?0bcad2eb

http://www.nessus.org/u?ca4daa64

http://www.nessus.org/u?5951990c

http://www.nessus.org/u?e0fce02d

Plugin Details

Severity: High

ID: 502412

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 10/1/2024

Updated: 10/1/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3156

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:synology:diskstation_manager

Required KB Items: Tenable.ot/Synology

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/26/2021

Vulnerability Publication Date: 1/26/2021

CISA Known Exploited Vulnerability Due Dates: 4/27/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Sudo Heap-Based Buffer Overflow)

Reference Information

CVE: CVE-2021-3156

CWE: 193