Lucene search

K
nessusUbuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6833-1.NASL
HistoryJun 13, 2024 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : VTE vulnerability (USN-6833-1)

2024-06-1300:00:00
Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6
ubuntu
vte vulnerability
denial of service
usn-6833-1
security advisory

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

15.5%

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6833-1 advisory.

Siddharth Dushantha discovered that VTE incorrectly handled large window resize escape sequences. An     attacker could possibly use this issue to consume resources, leading to a denial of service.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6833-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(200488);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");

  script_cve_id("CVE-2024-37535");
  script_xref(name:"USN", value:"6833-1");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : VTE vulnerability (USN-6833-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS host has packages installed that are affected by a
vulnerability as referenced in the USN-6833-1 advisory.

    Siddharth Dushantha discovered that VTE incorrectly handled large window resize escape sequences. An
    attacker could possibly use this issue to consume resources, leading to a denial of service.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6833-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-37535");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:24.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gir1.2-vte-2.91");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gir1.2-vte-3.91");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvte-2.91-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvte-2.91-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvte-2.91-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvte-2.91-gtk4-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libvte-2.91-gtk4-dev");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2024 Canonical, Inc. / NASL script (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '23.10' >< os_release || '24.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 23.10 / 24.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'gir1.2-vte-2.91', 'pkgver': '0.60.3-0ubuntu1~20.5'},
    {'osver': '20.04', 'pkgname': 'libvte-2.91-0', 'pkgver': '0.60.3-0ubuntu1~20.5'},
    {'osver': '20.04', 'pkgname': 'libvte-2.91-common', 'pkgver': '0.60.3-0ubuntu1~20.5'},
    {'osver': '20.04', 'pkgname': 'libvte-2.91-dev', 'pkgver': '0.60.3-0ubuntu1~20.5'},
    {'osver': '22.04', 'pkgname': 'gir1.2-vte-2.91', 'pkgver': '0.68.0-1ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libvte-2.91-0', 'pkgver': '0.68.0-1ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libvte-2.91-common', 'pkgver': '0.68.0-1ubuntu0.1'},
    {'osver': '22.04', 'pkgname': 'libvte-2.91-dev', 'pkgver': '0.68.0-1ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'gir1.2-vte-2.91', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'gir1.2-vte-3.91', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libvte-2.91-0', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libvte-2.91-common', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libvte-2.91-dev', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libvte-2.91-gtk4-0', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '23.10', 'pkgname': 'libvte-2.91-gtk4-dev', 'pkgver': '0.74.0-2ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'gir1.2-vte-2.91', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'gir1.2-vte-3.91', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'libvte-2.91-0', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'libvte-2.91-common', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'libvte-2.91-dev', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'libvte-2.91-gtk4-0', 'pkgver': '0.76.0-1ubuntu0.1'},
    {'osver': '24.04', 'pkgname': 'libvte-2.91-gtk4-dev', 'pkgver': '0.76.0-1ubuntu0.1'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'gir1.2-vte-2.91 / gir1.2-vte-3.91 / libvte-2.91-0 / etc');
}

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

4.8

Confidence

High

EPSS

0

Percentile

15.5%