Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2320.NASL
HistoryAug 12, 2020 - 12:00 a.m.

Debian DLA-2320-1 : golang-github-seccomp-libseccomp-golang security update

2020-08-1200:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

7.6 High

AI Score

Confidence

High

A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.

Additionally, runc has been rebuilt with the fixed package.

For Debian 9 stretch, this problem has been fixed in version 0.0~git20150813.0.1b506fc-2+deb9u1.

We recommend that you upgrade your golang-github-seccomp-libseccomp-golang and runc packages, and recompile own Go code using golang-github-seccomp-libseccomp-golang.

For the detailed security status of golang-github-seccomp-libseccomp-golang please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/golang-github-seccomp-libs eccomp-golang

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2320-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(139518);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/26");

  script_cve_id("CVE-2017-18367");

  script_name(english:"Debian DLA-2320-1 : golang-github-seccomp-libseccomp-golang security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"A process running under a restrictive seccomp filter that specified
multiple syscall arguments could bypass intended access restrictions
by specifying a single matching argument.

Additionally, runc has been rebuilt with the fixed package.

For Debian 9 stretch, this problem has been fixed in version
0.0~git20150813.0.1b506fc-2+deb9u1.

We recommend that you upgrade your
golang-github-seccomp-libseccomp-golang and runc packages, and
recompile own Go code using golang-github-seccomp-libseccomp-golang.

For the detailed security status of
golang-github-seccomp-libseccomp-golang please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/golang-github-seccomp-libs
eccomp-golang

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/08/msg00016.html");
  # https://packages.debian.org/source/stretch/golang-github-seccomp-libseccomp-golang
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d7be476f");
  # https://security-tracker.debian.org/tracker/source-package/golang-github-seccomp-libseccomp-golang
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?da634689");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-18367");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/08/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-github-seccomp-libseccomp-golang-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"golang-github-seccomp-libseccomp-golang-dev", reference:"0.0~git20150813.0.1b506fc-2+deb9u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxgolang-github-seccomp-libseccomp-golang-devp-cpe:/a:debian:debian_linux:golang-github-seccomp-libseccomp-golang-dev
debiandebian_linux9.0cpe:/o:debian:debian_linux:9.0