Lucene search

K
nessusUbuntu Security Notice (C) 2020-2024 Canonical, Inc. / NASL script (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4449-1.NASL
HistoryAug 06, 2020 - 12:00 a.m.

Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Apport vulnerabilities (USN-4449-1)

2020-08-0600:00:00
Ubuntu Security Notice (C) 2020-2024 Canonical, Inc. / NASL script (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

6.3 Medium

AI Score

Confidence

High

Ryota Shiga discovered that Apport incorrectly dropped privileges when making certain D-Bus calls. A local attacker could use this issue to read arbitrary files. (CVE-2020-11936) Seong-Joong Kim discovered that Apport incorrectly parsed configuration files. A local attacker could use this issue to cause Apport to crash, resulting in a denial of service. (CVE-2020-15701) Ryota Shiga discovered that Apport incorrectly implemented certain checks. A local attacker could use this issue to escalate privileges and run arbitrary code.
(CVE-2020-15702).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4449-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(139369);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/26");

  script_cve_id("CVE-2020-11936", "CVE-2020-15701", "CVE-2020-15702");
  script_xref(name:"USN", value:"4449-1");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Apport vulnerabilities (USN-4449-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"Ryota Shiga discovered that Apport incorrectly dropped privileges when
making certain D-Bus calls. A local attacker could use this issue to
read arbitrary files. (CVE-2020-11936) Seong-Joong Kim discovered that
Apport incorrectly parsed configuration files. A local attacker could
use this issue to cause Apport to crash, resulting in a denial of
service. (CVE-2020-15701) Ryota Shiga discovered that Apport
incorrectly implemented certain checks. A local attacker could use
this issue to escalate privileges and run arbitrary code.
(CVE-2020-15702).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4449-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-15702");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/08/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/08/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/08/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport-gtk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport-kde");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport-noui");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport-retrace");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:apport-valgrind");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:dh-apport");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-apport");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-problem-report");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-apport");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-problem-report");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2020-2024 Canonical, Inc. / NASL script (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'apport', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'apport-gtk', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'apport-kde', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'apport-noui', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'apport-retrace', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'apport-valgrind', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'dh-apport', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'python-apport', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'python-problem-report', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'python3-apport', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '16.04', 'pkgname': 'python3-problem-report', 'pkgver': '2.20.1-0ubuntu2.24'},
    {'osver': '18.04', 'pkgname': 'apport', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'apport-gtk', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'apport-kde', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'apport-noui', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'apport-retrace', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'apport-valgrind', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'dh-apport', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'python-apport', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'python-problem-report', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'python3-apport', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '18.04', 'pkgname': 'python3-problem-report', 'pkgver': '2.20.9-0ubuntu7.16'},
    {'osver': '20.04', 'pkgname': 'apport', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'apport-gtk', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'apport-kde', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'apport-noui', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'apport-retrace', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'apport-valgrind', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'dh-apport', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'python3-apport', 'pkgver': '2.20.11-0ubuntu27.6'},
    {'osver': '20.04', 'pkgname': 'python3-problem-report', 'pkgver': '2.20.11-0ubuntu27.6'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'apport / apport-gtk / apport-kde / apport-noui / apport-retrace / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxapportp-cpe:/a:canonical:ubuntu_linux:apport
canonicalubuntu_linuxapport-gtkp-cpe:/a:canonical:ubuntu_linux:apport-gtk
canonicalubuntu_linuxapport-kdep-cpe:/a:canonical:ubuntu_linux:apport-kde
canonicalubuntu_linuxapport-nouip-cpe:/a:canonical:ubuntu_linux:apport-noui
canonicalubuntu_linuxapport-retracep-cpe:/a:canonical:ubuntu_linux:apport-retrace
canonicalubuntu_linuxapport-valgrindp-cpe:/a:canonical:ubuntu_linux:apport-valgrind
canonicalubuntu_linuxdh-apportp-cpe:/a:canonical:ubuntu_linux:dh-apport
canonicalubuntu_linuxpython-apportp-cpe:/a:canonical:ubuntu_linux:python-apport
canonicalubuntu_linuxpython-problem-reportp-cpe:/a:canonical:ubuntu_linux:python-problem-report
canonicalubuntu_linuxpython3-apportp-cpe:/a:canonical:ubuntu_linux:python3-apport
Rows per page:
1-10 of 141

6.3 Medium

AI Score

Confidence

High

Related for UBUNTU_USN-4449-1.NASL