Lucene search

K
nessusUbuntu Security Notice (C) 2021-2024 Canonical, Inc. / NASL script (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-5179-1.NASL
HistoryDec 08, 2021 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS : BusyBox vulnerabilities (USN-5179-1)

2021-12-0800:00:00
Ubuntu Security Notice (C) 2021-2024 Canonical, Inc. / NASL script (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
35
ubuntu 18.04 lts
ubuntu 20.04 lts
ubuntu 21.04
ubuntu 21.10
busybox
vulnerability
decompress_gunzip
cve-2021-28831
unlzma
cve-2021-42374
awk applet
use-after-free
denial of service
code execution
cve-2021-42378
cve-2021-42379
cve-2021-42380
cve-2021-42381
cve-2021-42382
cve-2021-42384
cve-2021-42385
cve-2021-42386
information leak
out-of-bounds heap read
nessus scanner

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.4

Confidence

Low

EPSS

0.008

Percentile

81.3%

The remote Ubuntu 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5179-1 advisory.

It was discovered that BusyBox incorrectly handled certain malformed gzip archives. If a user or automated     system were tricked into processing a specially crafted gzip archive, a remote attacker could use this     issue to cause BusyBox to crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2021-28831)

It was discovered that BusyBox incorrectly handled certain malformed LZMA archives. If a user or automated     system were tricked into processing a specially crafted LZMA archive, a remote attacker could use this     issue to cause BusyBox to crash, resulting in a denial of service, or possibly leak sensitive information.
(CVE-2021-42374)

Vera Mens, Uri Katz, Tal Keren, Sharon Brizinov, and Shachar Menashe discovered that BusyBox incorrectly     handled certain awk patterns. If a user or automated system were tricked into processing a specially     crafted awk pattern, a remote attacker could use this issue to cause BusyBox to crash, resulting in a     denial of service, or possibly execute arbitrary code. (CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,     CVE-2021-42381, CVE-2021-42382, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5179-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(155939);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/19");

  script_cve_id(
    "CVE-2021-28831",
    "CVE-2021-42374",
    "CVE-2021-42378",
    "CVE-2021-42379",
    "CVE-2021-42380",
    "CVE-2021-42381",
    "CVE-2021-42382",
    "CVE-2021-42384",
    "CVE-2021-42385",
    "CVE-2021-42386"
  );
  script_xref(name:"USN", value:"5179-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS : BusyBox vulnerabilities (USN-5179-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as
referenced in the USN-5179-1 advisory.

    It was discovered that BusyBox incorrectly handled certain malformed gzip archives. If a user or automated
    system were tricked into processing a specially crafted gzip archive, a remote attacker could use this
    issue to cause BusyBox to crash, resulting in a denial of service, or possibly execute arbitrary code.
    (CVE-2021-28831)

    It was discovered that BusyBox incorrectly handled certain malformed LZMA archives. If a user or automated
    system were tricked into processing a specially crafted LZMA archive, a remote attacker could use this
    issue to cause BusyBox to crash, resulting in a denial of service, or possibly leak sensitive information.
    (CVE-2021-42374)

    Vera Mens, Uri Katz, Tal Keren, Sharon Brizinov, and Shachar Menashe discovered that BusyBox incorrectly
    handled certain awk patterns. If a user or automated system were tricked into processing a specially
    crafted awk pattern, a remote attacker could use this issue to cause BusyBox to crash, resulting in a
    denial of service, or possibly execute arbitrary code. (CVE-2021-42378, CVE-2021-42379, CVE-2021-42380,
    CVE-2021-42381, CVE-2021-42382, CVE-2021-42384, CVE-2021-42385, CVE-2021-42386)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5179-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss4_vector", value:"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N");
  script_set_attribute(attribute:"cvss4_threat_vector", value:"CVSS:4.0/E:P");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-42386");
  script_set_attribute(attribute:"cvss4_score_source", value:"CVE-2021-28831");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/03/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/12/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/12/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:busybox");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:busybox-initramfs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:busybox-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:busybox-syslogd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:udhcpc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:udhcpd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2021-2024 Canonical, Inc. / NASL script (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '18.04', 'pkgname': 'busybox', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '18.04', 'pkgname': 'busybox-initramfs', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '18.04', 'pkgname': 'busybox-static', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '18.04', 'pkgname': 'busybox-syslogd', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '18.04', 'pkgname': 'udhcpc', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '18.04', 'pkgname': 'udhcpd', 'pkgver': '1:1.27.2-2ubuntu3.4'},
    {'osver': '20.04', 'pkgname': 'busybox', 'pkgver': '1:1.30.1-4ubuntu6.4'},
    {'osver': '20.04', 'pkgname': 'busybox-initramfs', 'pkgver': '1:1.30.1-4ubuntu6.4'},
    {'osver': '20.04', 'pkgname': 'busybox-static', 'pkgver': '1:1.30.1-4ubuntu6.4'},
    {'osver': '20.04', 'pkgname': 'busybox-syslogd', 'pkgver': '1:1.30.1-4ubuntu6.4'},
    {'osver': '20.04', 'pkgname': 'udhcpc', 'pkgver': '1:1.30.1-4ubuntu6.4'},
    {'osver': '20.04', 'pkgname': 'udhcpd', 'pkgver': '1:1.30.1-4ubuntu6.4'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'busybox / busybox-initramfs / busybox-static / busybox-syslogd / etc');
}

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.4

Confidence

Low

EPSS

0.008

Percentile

81.3%