Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6322-1.NASL
HistoryAug 30, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : elfutils vulnerabilities (USN-6322-1)

2023-08-3000:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
5
ubuntu
esm
lts
elfutils vulnerabilities
usn-6322-1
denial of service
heap-based buffer over-read
application crash
crafted file
remote attackers
segmentation fault
infinite loop
out-of-bounds write

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

78.0%

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6322-1 advisory.

  • dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file. (CVE-2018-16062)

  • libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash. (CVE-2018-16403)

  • An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes. (CVE-2018-18310)

  • An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174.
    Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file. (CVE-2018-18520)

  • Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled. (CVE-2018-18521)

  • A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm. (CVE-2019-7149)

  • An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack. (CVE-2019-7150)

  • In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes. (CVE-2019-7665)

  • The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off- by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the attackers need to craft certain ELF files which bypass the missing bound checks. (CVE-2020-21047)

  • In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file. (CVE-2021-33294)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6322-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(180321);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/30");

  script_cve_id(
    "CVE-2018-16062",
    "CVE-2018-16403",
    "CVE-2018-18310",
    "CVE-2018-18520",
    "CVE-2018-18521",
    "CVE-2019-7149",
    "CVE-2019-7150",
    "CVE-2019-7665",
    "CVE-2020-21047",
    "CVE-2021-33294"
  );
  script_xref(name:"USN", value:"6322-1");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : elfutils vulnerabilities (USN-6322-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6322-1 advisory.

  - dwarf_getaranges in dwarf_getaranges.c in libdw in elfutils before 2018-08-18 allows remote attackers to
    cause a denial of service (heap-based buffer over-read) via a crafted file. (CVE-2018-16062)

  - libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in
    dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an
    application crash. (CVE-2018-16403)

  - An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in
    elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application
    crash) with a crafted ELF file, as demonstrated by consider_notes. (CVE-2018-18310)

  - An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174.
    Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar
    file before handling all inner entries. The vulnerability allows attackers to cause a denial of service
    (application crash) with a crafted ELF file. (CVE-2018-18520)

  - Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow
    remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated
    by eu-ranlib, because a zero sh_entsize is mishandled. (CVE-2018-18521)

  - A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw
    in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as
    demonstrated by eu-nm. (CVE-2019-7149)

  - An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom
    in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from
    a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as
    demonstrated by eu-stack. (CVE-2019-7150)

  - In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in
    elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of
    service (program crash) because ebl_core_note does not reject malformed core file notes. (CVE-2019-7665)

  - The libcpu component which is used by libasm of elfutils version 0.177 (git 47780c9e), suffers from
    denial-of-service vulnerability caused by application crashes due to out-of-bounds write (CWE-787), off-
    by-one error (CWE-193) and reachable assertion (CWE-617); to exploit the vulnerability, the attackers need
    to craft certain ELF files which bypass the missing bound checks. (CVE-2020-21047)

  - In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows
    attackers to cause a denial of service (infinite loop) via crafted file. (CVE-2021-33294)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6322-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-7665");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2019-7149");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:elfutils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libasm-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libasm1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdw-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libdw1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libelf-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libelf1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'elfutils', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libasm-dev', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libasm1', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libdw-dev', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libdw1', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libelf-dev', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '16.04', 'pkgname': 'libelf1', 'pkgver': '0.165-3ubuntu1.2+esm1'},
    {'osver': '18.04', 'pkgname': 'elfutils', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libasm-dev', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libasm1', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libdw-dev', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libdw1', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libelf-dev', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libelf1', 'pkgver': '0.170-0.4ubuntu0.1+esm1'},
    {'osver': '20.04', 'pkgname': 'elfutils', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libasm-dev', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libasm1', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libdw-dev', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libdw1', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libelf-dev', 'pkgver': '0.176-1.1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libelf1', 'pkgver': '0.176-1.1ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'elfutils / libasm-dev / libasm1 / libdw-dev / libdw1 / libelf-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxelfutilsp-cpe:/a:canonical:ubuntu_linux:elfutils
canonicalubuntu_linuxlibasm-devp-cpe:/a:canonical:ubuntu_linux:libasm-dev
canonicalubuntu_linuxlibasm1p-cpe:/a:canonical:ubuntu_linux:libasm1
canonicalubuntu_linuxlibdw-devp-cpe:/a:canonical:ubuntu_linux:libdw-dev
canonicalubuntu_linuxlibdw1p-cpe:/a:canonical:ubuntu_linux:libdw1
canonicalubuntu_linuxlibelf-devp-cpe:/a:canonical:ubuntu_linux:libelf-dev
canonicalubuntu_linuxlibelf1p-cpe:/a:canonical:ubuntu_linux:libelf1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.006 Low

EPSS

Percentile

78.0%