Lucene search

K
nessusUbuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-3887-1.NASL
HistoryFeb 13, 2019 - 12:00 a.m.

Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : snapd vulnerability (USN-3887-1)

2019-02-1300:00:00
Ubuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
81

Chris Moberly discovered that snapd versions 2.28 through 2.37 incorrectly validated and parsed the remote socket address when performing access controls on its UNIX socket. A local attacker could use this to access privileged socket APIs and obtain administrator privileges. On Ubuntu systems with snaps installed, snapd typically will have already automatically refreshed itself to snapd 2.37.1 which is unaffected.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-3887-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(122152);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/21");

  script_cve_id("CVE-2019-7304");
  script_xref(name:"USN", value:"3887-1");

  script_name(english:"Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : snapd vulnerability (USN-3887-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"Chris Moberly discovered that snapd versions 2.28 through 2.37
incorrectly validated and parsed the remote socket address when
performing access controls on its UNIX socket. A local attacker could
use this to access privileged socket APIs and obtain administrator
privileges. On Ubuntu systems with snaps installed, snapd typically
will have already automatically refreshed itself to snapd 2.37.1 which
is unaffected.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-3887-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-7304");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/02/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snapd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snapd-xdg-open");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-launcher");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-snapd-units");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy-cli");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:golang-github-snapcore-snapd-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:golang-github-ubuntu-core-snappy-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snap-confine");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2019-2023 Canonical, Inc. / NASL script (C) 2019-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('14.04' >< os_release || '16.04' >< os_release || '18.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 14.04 / 16.04 / 18.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '14.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'snap-confine', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'snapd', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '14.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.34.2~14.04.1'},
    {'osver': '16.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'snap-confine', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'snapd', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '16.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.34.2ubuntu0.1'},
    {'osver': '18.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'snap-confine', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'snapd', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.34.2+18.04.1'},
    {'osver': '18.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.34.2+18.04.1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'golang-github-snapcore-snapd-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxgolang-github-ubuntu-core-snappy-devp-cpe:/a:canonical:ubuntu_linux:golang-github-ubuntu-core-snappy-dev
canonicalubuntu_linuxsnap-confinep-cpe:/a:canonical:ubuntu_linux:snap-confine
canonicalubuntu_linuxsnapdp-cpe:/a:canonical:ubuntu_linux:snapd
canonicalubuntu_linuxsnapd-xdg-openp-cpe:/a:canonical:ubuntu_linux:snapd-xdg-open
canonicalubuntu_linuxubuntu-core-launcherp-cpe:/a:canonical:ubuntu_linux:ubuntu-core-launcher
canonicalubuntu_linuxubuntu-core-snapd-unitsp-cpe:/a:canonical:ubuntu_linux:ubuntu-core-snapd-units
canonicalubuntu_linuxubuntu-snappyp-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy
canonicalubuntu_linuxubuntu-snappy-clip-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy-cli
canonicalubuntu_linux14.04cpe:/o:canonical:ubuntu_linux:14.04:-:lts
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts
Rows per page:
1-10 of 121