Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6565-1.NASL
HistoryJan 03, 2024 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenSSH vulnerabilities (USN-6565-1)

2024-01-0300:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
297
ubuntu
openssh
vulnerabilities
usn-6565-1
privilege escalation
cve-2021-41617
ssh-agent
cve-2023-51384
os command injection
cve-2023-51385

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.9%

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6565-1 advisory.

  • sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
    (CVE-2021-41617)

  • In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys. (CVE-2023-51384)

  • In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
    (CVE-2023-51385)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6565-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(187627);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/05");

  script_cve_id("CVE-2021-41617", "CVE-2023-51384", "CVE-2023-51385");
  script_xref(name:"IAVA", value:"2021-A-0474-S");
  script_xref(name:"USN", value:"6565-1");
  script_xref(name:"IAVA", value:"2023-A-0701-S");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : OpenSSH vulnerabilities (USN-6565-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6565-1 advisory.

  - sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows
    privilege escalation because supplemental groups are not initialized as expected. Helper programs for
    AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group
    memberships of the sshd process, if the configuration specifies running the command as a different user.
    (CVE-2021-41617)

  - In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When
    destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints
    are only applied to the first key, even if a PKCS#11 token returns multiple keys. (CVE-2023-51384)

  - In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell
    metacharacters, and this name is referenced by an expansion token in certain situations. For example, an
    untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
    (CVE-2023-51385)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6565-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-41617");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openssh-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openssh-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openssh-sftp-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openssh-tests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ssh");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ssh-askpass-gnome");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '23.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 23.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'openssh-client', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '20.04', 'pkgname': 'openssh-server', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '20.04', 'pkgname': 'openssh-sftp-server', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '20.04', 'pkgname': 'openssh-tests', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '20.04', 'pkgname': 'ssh', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '20.04', 'pkgname': 'ssh-askpass-gnome', 'pkgver': '1:8.2p1-4ubuntu0.11'},
    {'osver': '22.04', 'pkgname': 'openssh-client', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '22.04', 'pkgname': 'openssh-server', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '22.04', 'pkgname': 'openssh-sftp-server', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '22.04', 'pkgname': 'openssh-tests', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '22.04', 'pkgname': 'ssh', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '22.04', 'pkgname': 'ssh-askpass-gnome', 'pkgver': '1:8.9p1-3ubuntu0.6'},
    {'osver': '23.04', 'pkgname': 'openssh-client', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.04', 'pkgname': 'openssh-server', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.04', 'pkgname': 'openssh-sftp-server', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.04', 'pkgname': 'openssh-tests', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.04', 'pkgname': 'ssh', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.04', 'pkgname': 'ssh-askpass-gnome', 'pkgver': '1:9.0p1-1ubuntu8.7'},
    {'osver': '23.10', 'pkgname': 'openssh-client', 'pkgver': '1:9.3p1-1ubuntu3.2'},
    {'osver': '23.10', 'pkgname': 'openssh-server', 'pkgver': '1:9.3p1-1ubuntu3.2'},
    {'osver': '23.10', 'pkgname': 'openssh-sftp-server', 'pkgver': '1:9.3p1-1ubuntu3.2'},
    {'osver': '23.10', 'pkgname': 'openssh-tests', 'pkgver': '1:9.3p1-1ubuntu3.2'},
    {'osver': '23.10', 'pkgname': 'ssh', 'pkgver': '1:9.3p1-1ubuntu3.2'},
    {'osver': '23.10', 'pkgname': 'ssh-askpass-gnome', 'pkgver': '1:9.3p1-1ubuntu3.2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'openssh-client / openssh-server / openssh-sftp-server / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxopenssh-serverp-cpe:/a:canonical:ubuntu_linux:openssh-server
canonicalubuntu_linuxopenssh-clientp-cpe:/a:canonical:ubuntu_linux:openssh-client
canonicalubuntu_linuxsshp-cpe:/a:canonical:ubuntu_linux:ssh
canonicalubuntu_linuxssh-askpass-gnomep-cpe:/a:canonical:ubuntu_linux:ssh-askpass-gnome
canonicalubuntu_linuxopenssh-sftp-serverp-cpe:/a:canonical:ubuntu_linux:openssh-sftp-server
canonicalubuntu_linuxopenssh-testsp-cpe:/a:canonical:ubuntu_linux:openssh-tests
canonicalubuntu_linux22.04cpe:/o:canonical:ubuntu_linux:22.04:-:lts
canonicalubuntu_linux23.04cpe:/o:canonical:ubuntu_linux:23.04
canonicalubuntu_linux23.10cpe:/o:canonical:ubuntu_linux:23.10

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.9%