Lucene search

K
nessusUbuntu Security Notice (C) 2020-2023 Canonical, Inc. / NASL script (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4246-1.NASL
HistoryJan 23, 2020 - 12:00 a.m.

Ubuntu 16.04 LTS : zlib vulnerabilities (USN-4246-1)

2020-01-2300:00:00
Ubuntu Security Notice (C) 2020-2023 Canonical, Inc. / NASL script (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
25

It was discovered that zlib incorrectly handled pointer arithmetic. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9840, CVE-2016-9841)

It was discovered that zlib incorrectly handled vectors involving left shifts of negative integers. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9842)

It was discovered that zlib incorrectly handled vectors involving big-endian CRC calculation. An attacker could use this issue to cause zlib to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-9843).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4246-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(133204);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/20");

  script_cve_id(
    "CVE-2016-9840",
    "CVE-2016-9841",
    "CVE-2016-9842",
    "CVE-2016-9843"
  );
  script_xref(name:"USN", value:"4246-1");

  script_name(english:"Ubuntu 16.04 LTS : zlib vulnerabilities (USN-4246-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"It was discovered that zlib incorrectly handled pointer arithmetic. An
attacker could use this issue to cause zlib to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-9840,
CVE-2016-9841)

It was discovered that zlib incorrectly handled vectors involving left
shifts of negative integers. An attacker could use this issue to cause
zlib to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-9842)

It was discovered that zlib incorrectly handled vectors involving
big-endian CRC calculation. An attacker could use this issue to cause
zlib to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-9843).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4246-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9843");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/01/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:lib32z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:lib32z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:lib64z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:lib64z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libx32z1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libx32z1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zlib1g");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zlib1g-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:zlib1g-udeb");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2020-2023 Canonical, Inc. / NASL script (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'lib32z1', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'lib32z1-dev', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'lib64z1', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'lib64z1-dev', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'libx32z1', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'libx32z1-dev', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'zlib1g', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'zlib1g-dev', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'},
    {'osver': '16.04', 'pkgname': 'zlib1g-udeb', 'pkgver': '1:1.2.8.dfsg-2ubuntu4.3'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'lib32z1 / lib32z1-dev / lib64z1 / lib64z1-dev / libx32z1 / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxlib32z1p-cpe:/a:canonical:ubuntu_linux:lib32z1
canonicalubuntu_linuxlib32z1-devp-cpe:/a:canonical:ubuntu_linux:lib32z1-dev
canonicalubuntu_linuxlib64z1p-cpe:/a:canonical:ubuntu_linux:lib64z1
canonicalubuntu_linuxlib64z1-devp-cpe:/a:canonical:ubuntu_linux:lib64z1-dev
canonicalubuntu_linuxlibx32z1p-cpe:/a:canonical:ubuntu_linux:libx32z1
canonicalubuntu_linuxlibx32z1-devp-cpe:/a:canonical:ubuntu_linux:libx32z1-dev
canonicalubuntu_linuxzlib1gp-cpe:/a:canonical:ubuntu_linux:zlib1g
canonicalubuntu_linuxzlib1g-devp-cpe:/a:canonical:ubuntu_linux:zlib1g-dev
canonicalubuntu_linuxzlib1g-udebp-cpe:/a:canonical:ubuntu_linux:zlib1g-udeb
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:lts