Lucene search

K
nessusUbuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4853-1.NASL
HistoryOct 21, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM : liveMedia vulnerabilities (USN-4853-1)

2023-10-2100:00:00
Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4853-1 advisory.

  • An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability. (CVE-2018-4013)

  • A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket function in GroupsockHelper.cpp. (CVE-2019-6256)

  • liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP- over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash (Segmentation fault) or possibly have unspecified other impact. (CVE-2019-7314)

  • In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function. (CVE-2019-9215)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4853-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(183646);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/21");

  script_cve_id(
    "CVE-2018-4013",
    "CVE-2019-6256",
    "CVE-2019-7314",
    "CVE-2019-9215"
  );
  script_xref(name:"USN", value:"4853-1");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM : liveMedia vulnerabilities (USN-4853-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by multiple vulnerabilities as
referenced in the USN-4853-1 advisory.

  - An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555
    RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow,
    resulting in code execution. An attacker can send a packet to trigger this vulnerability. (CVE-2018-4013)

  - A Denial of Service issue was discovered in the LIVE555 Streaming Media libraries as used in Live555 Media
    Server 0.93. It can cause an RTSPServer crash in handleHTTPCmd_TunnelingPOST, when RTSP-over-HTTP
    tunneling is supported, via x-sessioncookie HTTP headers in a GET request and a POST request within the
    same TCP session. This occurs because of a call to an incorrect virtual function pointer in the readSocket
    function in GroupsockHelper.cpp. (CVE-2019-6256)

  - liblivemedia in Live555 before 2019.02.03 mishandles the termination of an RTSP stream after RTP/RTCP-
    over-RTSP has been set up, which could lead to a Use-After-Free error that causes the RTSP server to crash
    (Segmentation fault) or possibly have unspecified other impact. (CVE-2019-7314)

  - In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the
    parseAuthorizationHeader function. (CVE-2019-9215)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4853-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9215");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/03/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libbasicusageenvironment1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgroupsock8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblivemedia-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblivemedia50");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:liblivemedia62");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libusageenvironment3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:livemedia-utils");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023 Canonical, Inc. / NASL script (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'libbasicusageenvironment1', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '16.04', 'pkgname': 'libgroupsock8', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '16.04', 'pkgname': 'liblivemedia-dev', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '16.04', 'pkgname': 'liblivemedia50', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '16.04', 'pkgname': 'libusageenvironment3', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '16.04', 'pkgname': 'livemedia-utils', 'pkgver': '2016.02.09-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libbasicusageenvironment1', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libgroupsock8', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'liblivemedia-dev', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'liblivemedia62', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'libusageenvironment3', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'},
    {'osver': '18.04', 'pkgname': 'livemedia-utils', 'pkgver': '2018.02.18-1ubuntu0.1~esm1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libbasicusageenvironment1 / libgroupsock8 / liblivemedia-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linuxlibbasicusageenvironment1p-cpe:/a:canonical:ubuntu_linux:libbasicusageenvironment1
canonicalubuntu_linuxlibgroupsock8p-cpe:/a:canonical:ubuntu_linux:libgroupsock8
canonicalubuntu_linuxliblivemedia-devp-cpe:/a:canonical:ubuntu_linux:liblivemedia-dev
canonicalubuntu_linuxliblivemedia50p-cpe:/a:canonical:ubuntu_linux:liblivemedia50
canonicalubuntu_linuxliblivemedia62p-cpe:/a:canonical:ubuntu_linux:liblivemedia62
canonicalubuntu_linuxlibusageenvironment3p-cpe:/a:canonical:ubuntu_linux:libusageenvironment3
canonicalubuntu_linuxlivemedia-utilsp-cpe:/a:canonical:ubuntu_linux:livemedia-utils