Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-5258-1.NASL
HistoryOct 16, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : WeeChat vulnerabilities (USN-5258-1)

2023-10-1600:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
ubuntu esm
weechat
vulnerabilities
buffer overflows
denial of service
privilege escalation
usn-5258-1
cve-2017-14727
cve-2020-8955
cve-2020-9759
cve-2020-9760
cve-2021-40516

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

90.1%

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5258-1 advisory.

  • logger.c in the logger plugin in WeeChat before 1.9.1 allows a crash via strftime date/time specifiers, because a buffer is not initialized. (CVE-2017-14727)

  • irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode). (CVE-2020-8955)

  • A Vulnerability of LG Electronic web OS TV Emulator could allow an attacker to escalate privileges and overwrite certain files. This vulnerability is due to wrong environment setting. An attacker could exploit this vulnerability through crafted configuration files and executable files. (CVE-2020-9759)

  • An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is set for a nick. (CVE-2020-9760)

  • WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
    (CVE-2021-40516)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5258-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183150);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/16");

  script_cve_id(
    "CVE-2017-14727",
    "CVE-2020-8955",
    "CVE-2020-9759",
    "CVE-2020-9760",
    "CVE-2021-40516"
  );
  script_xref(name:"USN", value:"5258-1");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : WeeChat vulnerabilities (USN-5258-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-5258-1 advisory.

  - logger.c in the logger plugin in WeeChat before 1.9.1 allows a crash via strftime date/time specifiers,
    because a buffer is not initialized. (CVE-2017-14727)

  - irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause
    a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via
    a malformed IRC message 324 (channel mode). (CVE-2020-8955)

  - A Vulnerability of LG Electronic web OS TV Emulator could allow an attacker to escalate privileges and
    overwrite certain files. This vulnerability is due to wrong environment setting. An attacker could exploit
    this vulnerability through crafted configuration files and executable files. (CVE-2020-9759)

  - An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is
    received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is
    set for a nick. (CVE-2020-9760)

  - WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket
    frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
    (CVE-2021-40516)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5258-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-9759");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2020-9760");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-curses");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-guile");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-lua");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-php");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-ruby");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:weechat-tcl");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'weechat', 'pkgver': '1.4-2ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'weechat-core', 'pkgver': '1.4-2ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'weechat-curses', 'pkgver': '1.4-2ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'weechat-dev', 'pkgver': '1.4-2ubuntu0.1+esm1'},
    {'osver': '16.04', 'pkgname': 'weechat-plugins', 'pkgver': '1.4-2ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'weechat', 'pkgver': '1.9.1-1ubuntu1+esm1'},
    {'osver': '18.04', 'pkgname': 'weechat-core', 'pkgver': '1.9.1-1ubuntu1+esm1'},
    {'osver': '18.04', 'pkgname': 'weechat-curses', 'pkgver': '1.9.1-1ubuntu1+esm1'},
    {'osver': '18.04', 'pkgname': 'weechat-dev', 'pkgver': '1.9.1-1ubuntu1+esm1'},
    {'osver': '18.04', 'pkgname': 'weechat-plugins', 'pkgver': '1.9.1-1ubuntu1+esm1'},
    {'osver': '20.04', 'pkgname': 'weechat', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-core', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-curses', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-dev', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-guile', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-headless', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-lua', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-perl', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-php', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-plugins', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-python', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-ruby', 'pkgver': '2.8-1ubuntu0.1~esm1'},
    {'osver': '20.04', 'pkgname': 'weechat-tcl', 'pkgver': '2.8-1ubuntu0.1~esm1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'weechat / weechat-core / weechat-curses / weechat-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:esm
canonicalubuntu_linuxweechatp-cpe:/a:canonical:ubuntu_linux:weechat
canonicalubuntu_linuxweechat-corep-cpe:/a:canonical:ubuntu_linux:weechat-core
canonicalubuntu_linuxweechat-cursesp-cpe:/a:canonical:ubuntu_linux:weechat-curses
canonicalubuntu_linuxweechat-devp-cpe:/a:canonical:ubuntu_linux:weechat-dev
canonicalubuntu_linuxweechat-guilep-cpe:/a:canonical:ubuntu_linux:weechat-guile
canonicalubuntu_linuxweechat-headlessp-cpe:/a:canonical:ubuntu_linux:weechat-headless
canonicalubuntu_linuxweechat-luap-cpe:/a:canonical:ubuntu_linux:weechat-lua
Rows per page:
1-10 of 161

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.024 Low

EPSS

Percentile

90.1%