Lucene search

K
nessusUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2017 Tenable Network Security, Inc.UBUNTU_USN-251-1.NASL
HistoryMar 13, 2006 - 12:00 a.m.

Ubuntu 4.10 / 5.04 / 5.10 : libtasn1-2 vulnerability (USN-251-1)

2006-03-1300:00:00
Ubuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2017 Tenable Network Security, Inc.
www.tenable.com
16

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.03 Low

EPSS

Percentile

91.0%

Evgeny Legerov discovered a buffer overflow in the DER format decoding function of the libtasn library. This library is mainly used by the GNU TLS library; by sending a specially crafted X.509 certificate to a server which uses TLS encryption/authentication, a remote attacker could exploit this to crash that server process and possibly even execute arbitrary code with the privileges of that server.

In order to fix the vulnerability in libtasn, several internal function signatures had to be changed; some of these functions are used by the GNU TLS library, so that library needs to be updated as well.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-251-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21060);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2006-0645");
  script_xref(name:"USN", value:"251-1");

  script_name(english:"Ubuntu 4.10 / 5.04 / 5.10 : libtasn1-2 vulnerability (USN-251-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Evgeny Legerov discovered a buffer overflow in the DER format decoding
function of the libtasn library. This library is mainly used by the
GNU TLS library; by sending a specially crafted X.509 certificate to a
server which uses TLS encryption/authentication, a remote attacker
could exploit this to crash that server process and possibly even
execute arbitrary code with the privileges of that server.

In order to fix the vulnerability in libtasn, several internal
function signatures had to be changed; some of these functions are
used by the GNU TLS library, so that library needs to be updated as
well.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gnutls-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls10-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls11");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls11-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgnutls11-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtasn1-2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtasn1-2-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/02/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/03/13");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/02/09");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2017 Tenable Network Security, Inc.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! ereg(pattern:"^(4\.10|5\.04|5\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04 / 5.10", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"4.10", pkgname:"gnutls-bin", pkgver:"1.0.4-3ubuntu1.2")) flag++;
if (ubuntu_check(osver:"4.10", pkgname:"libgnutls-doc", pkgver:"1.0.4-3ubuntu1.2")) flag++;
if (ubuntu_check(osver:"4.10", pkgname:"libgnutls10", pkgver:"1.0.4-3ubuntu1.2")) flag++;
if (ubuntu_check(osver:"4.10", pkgname:"libgnutls10-dev", pkgver:"1.0.4-3ubuntu1.2")) flag++;
if (ubuntu_check(osver:"4.10", pkgname:"libtasn1-2", pkgver:"0.2.10-4ubuntu0.0.5.04.1")) flag++;
if (ubuntu_check(osver:"4.10", pkgname:"libtasn1-2-dev", pkgver:"0.2.10-4ubuntu0.0.5.04.1")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"gnutls-bin", pkgver:"1.0.16-13ubuntu0.2")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"libgnutls11", pkgver:"1.0.16-13ubuntu0.2")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"libgnutls11-dbg", pkgver:"1.0.16-13ubuntu0.2")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"libgnutls11-dev", pkgver:"1.0.16-13ubuntu0.2")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"libtasn1-2", pkgver:"0.2.7-2ubuntu0.1")) flag++;
if (ubuntu_check(osver:"5.04", pkgname:"libtasn1-2-dev", pkgver:"0.2.7-2ubuntu0.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"gnutls-bin", pkgver:"1.0.16-13.1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"libgnutls11", pkgver:"1.0.16-13.1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"libgnutls11-dbg", pkgver:"1.0.16-13.1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"libgnutls11-dev", pkgver:"1.0.16-13.1ubuntu1.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"libtasn1-2", pkgver:"0.2.10-4ubuntu0.1")) flag++;
if (ubuntu_check(osver:"5.10", pkgname:"libtasn1-2-dev", pkgver:"0.2.10-4ubuntu0.1")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gnutls-bin / libgnutls-doc / libgnutls10 / libgnutls10-dev / etc");
}
VendorProductVersionCPE
canonicalubuntu_linuxgnutls-binp-cpe:/a:canonical:ubuntu_linux:gnutls-bin
canonicalubuntu_linuxlibgnutls-docp-cpe:/a:canonical:ubuntu_linux:libgnutls-doc
canonicalubuntu_linuxlibgnutls10p-cpe:/a:canonical:ubuntu_linux:libgnutls10
canonicalubuntu_linuxlibgnutls10-devp-cpe:/a:canonical:ubuntu_linux:libgnutls10-dev
canonicalubuntu_linuxlibgnutls11p-cpe:/a:canonical:ubuntu_linux:libgnutls11
canonicalubuntu_linuxlibgnutls11-dbgp-cpe:/a:canonical:ubuntu_linux:libgnutls11-dbg
canonicalubuntu_linuxlibgnutls11-devp-cpe:/a:canonical:ubuntu_linux:libgnutls11-dev
canonicalubuntu_linuxlibtasn1-2p-cpe:/a:canonical:ubuntu_linux:libtasn1-2
canonicalubuntu_linuxlibtasn1-2-devp-cpe:/a:canonical:ubuntu_linux:libtasn1-2-dev
canonicalubuntu_linux4.10cpe:/o:canonical:ubuntu_linux:4.10
Rows per page:
1-10 of 121

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.03 Low

EPSS

Percentile

91.0%