Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6617-1.NASL
HistoryJan 30, 2024 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : libde265 vulnerabilities (USN-6617-1)

2024-01-3000:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
12
ubuntu 16.04 esm
ubuntu 18.04 esm
ubuntu 20.04 lts
libde265 vulnerabilities
heap buffer overflow
global buffer overflow
stack buffer overflow
segmentation fault
heap-use-after-free
cve-2020-21594
cve-2020-21595
cve-2020-21596
cve-2020-21597
cve-2020-21598
cve-2020-21599
cve-2020-21600
cve-2020-21601
cve-2020-21602
cve-2020-21603
cve-2020-21604
cve-2020-21605
cve-2020-21606
cve-2021-36408

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.004

Percentile

72.4%

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6617-1 advisory.

  • libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be exploited via a crafted a file. (CVE-2020-21594)

  • libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file. (CVE-2020-21595)

  • libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file. (CVE-2020-21596)

  • libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file. (CVE-2020-21597)

  • libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file. (CVE-2020-21598)

  • libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file. (CVE-2020-21599)

  • libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which can be exploited via a crafted a file. (CVE-2020-21600)

  • libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file. (CVE-2020-21601)

  • libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can be exploited via a crafted a file. (CVE-2020-21602)

  • libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file. (CVE-2020-21603)

  • libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be exploited via a crafted a file. (CVE-2020-21604)

  • libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited via a crafted a file. (CVE-2020-21605)

  • libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be exploited via a crafted a file. (CVE-2020-21606)

  • An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265. (CVE-2021-36408)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6617-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(189774);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/30");

  script_cve_id(
    "CVE-2020-21594",
    "CVE-2020-21595",
    "CVE-2020-21596",
    "CVE-2020-21597",
    "CVE-2020-21598",
    "CVE-2020-21599",
    "CVE-2020-21600",
    "CVE-2020-21601",
    "CVE-2020-21602",
    "CVE-2020-21603",
    "CVE-2020-21604",
    "CVE-2020-21605",
    "CVE-2020-21606",
    "CVE-2021-36408"
  );
  script_xref(name:"USN", value:"6617-1");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : libde265 vulnerabilities (USN-6617-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6617-1 advisory.

  - libde265 v1.0.4 contains a heap buffer overflow in the put_epel_hv_fallback function, which can be
    exploited via a crafted a file. (CVE-2020-21594)

  - libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a
    crafted a file. (CVE-2020-21595)

  - libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited
    via a crafted a file. (CVE-2020-21596)

  - libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a
    crafted a file. (CVE-2020-21597)

  - libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which
    can be exploited via a crafted a file. (CVE-2020-21598)

  - libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be
    exploited via a crafted a file. (CVE-2020-21599)

  - libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which
    can be exploited via a crafted a file. (CVE-2020-21600)

  - libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited
    via a crafted a file. (CVE-2020-21601)

  - libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can
    be exploited via a crafted a file. (CVE-2020-21602)

  - libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be
    exploited via a crafted a file. (CVE-2020-21603)

  - libde265 v1.0.4 contains a heap buffer overflow fault in the _mm_loadl_epi64 function, which can be
    exploited via a crafted a file. (CVE-2020-21604)

  - libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited
    via a crafted a file. (CVE-2020-21605)

  - libde265 v1.0.4 contains a heap buffer overflow fault in the put_epel_16_fallback function, which can be
    exploited via a crafted a file. (CVE-2020-21606)

  - An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding
    file using dec265. (CVE-2021-36408)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6617-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected libde265-0, libde265-dev and / or libde265-examples packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-21598");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/09/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libde265-examples");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm1'},
    {'osver': '16.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm1'},
    {'osver': '16.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.16.04.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.2-2ubuntu0.18.04.1~esm1'},
    {'osver': '20.04', 'pkgname': 'libde265-0', 'pkgver': '1.0.4-1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libde265-dev', 'pkgver': '1.0.4-1ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libde265-examples', 'pkgver': '1.0.4-1ubuntu0.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libde265-0 / libde265-dev / libde265-examples');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxlibde265-0p-cpe:/a:canonical:ubuntu_linux:libde265-0
canonicalubuntu_linuxlibde265-devp-cpe:/a:canonical:ubuntu_linux:libde265-dev
canonicalubuntu_linuxlibde265-examplesp-cpe:/a:canonical:ubuntu_linux:libde265-examples

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

Low

EPSS

0.004

Percentile

72.4%