Lucene search

K
nessusUbuntu Security Notice (C) 2021-2023 Canonical, Inc. / NASL script (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-4938-1.NASL
HistoryMay 06, 2021 - 12:00 a.m.

Ubuntu 18.04 LTS / 20.04 LTS : Unbound vulnerabilities (USN-4938-1)

2021-05-0600:00:00
Ubuntu Security Notice (C) 2021-2023 Canonical, Inc. / NASL script (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

The remote Ubuntu 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4938-1 advisory.

  • Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man- in-the-middle attack against a cleartext HTTP session. (CVE-2019-25031)

  • Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc.
    (CVE-2019-25032)

  • Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro.
    (CVE-2019-25033)

  • Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of- bounds write. (CVE-2019-25034)

  • Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. (CVE-2019-25035)

  • Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. (CVE-2019-25036)

  • Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. (CVE-2019-25037)

  • Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c.
    (CVE-2019-25038)

  • Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. (CVE-2019-25039)

  • Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. (CVE-2019-25040)

  • Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. (CVE-2019-25041)

  • Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. (CVE-2019-25042)

  • NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version 4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case the file was already present, they would follow symlinks if the file happened to be a symlink instead of a regular file. An additional chown of the file would then take place after it was written, making the user Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker having access to the limited permission user Unbound/NSD runs as and point through the symlink to a critical file on the system. (CVE-2020-28935)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4938-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(149324);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/16");

  script_cve_id(
    "CVE-2019-25031",
    "CVE-2019-25032",
    "CVE-2019-25033",
    "CVE-2019-25034",
    "CVE-2019-25035",
    "CVE-2019-25036",
    "CVE-2019-25037",
    "CVE-2019-25038",
    "CVE-2019-25039",
    "CVE-2019-25040",
    "CVE-2019-25041",
    "CVE-2019-25042",
    "CVE-2020-28935"
  );
  script_xref(name:"USN", value:"4938-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS : Unbound vulnerabilities (USN-4938-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as
referenced in the USN-4938-1 advisory.

  - Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-
    in-the-middle attack against a cleartext HTTP session. (CVE-2019-25031)

  - Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc.
    (CVE-2019-25032)

  - Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro.
    (CVE-2019-25033)

  - Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-
    bounds write. (CVE-2019-25034)

  - Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. (CVE-2019-25035)

  - Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. (CVE-2019-25036)

  - Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid
    packet. (CVE-2019-25037)

  - Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c.
    (CVE-2019-25038)

  - Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. (CVE-2019-25039)

  - Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. (CVE-2019-25040)

  - Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. (CVE-2019-25041)

  - Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. (CVE-2019-25042)

  - NLnet Labs Unbound, up to and including version 1.12.0, and NLnet Labs NSD, up to and including version
    4.3.3, contain a local vulnerability that would allow for a local symlink attack. When writing the PID
    file, Unbound and NSD create the file if it is not there, or open an existing file for writing. In case
    the file was already present, they would follow symlinks if the file happened to be a symlink instead of a
    regular file. An additional chown of the file would then take place after it was written, making the user
    Unbound/NSD is supposed to run as the new owner of the file. If an attacker has local access to the user
    Unbound/NSD runs as, she could create a symlink in place of the PID file pointing to a file that she would
    like to erase. If then Unbound/NSD is killed and the PID file is not cleared, upon restarting with root
    privileges, Unbound/NSD will rewrite any file pointed at by the symlink. This is a local vulnerability
    that could create a Denial of Service of the system Unbound/NSD is running on. It requires an attacker
    having access to the limited permission user Unbound/NSD runs as and point through the symlink to a
    critical file on the system. (CVE-2020-28935)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4938-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-25042");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/05/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/05/06");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libunbound-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libunbound2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libunbound8");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-unbound");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-unbound");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:unbound");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:unbound-anchor");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:unbound-host");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2021-2023 Canonical, Inc. / NASL script (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '18.04', 'pkgname': 'libunbound-dev', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'libunbound2', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'python-unbound', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'python3-unbound', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'unbound', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'unbound-anchor', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '18.04', 'pkgname': 'unbound-host', 'pkgver': '1.6.7-1ubuntu2.4'},
    {'osver': '20.04', 'pkgname': 'libunbound-dev', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'libunbound8', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'python-unbound', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'python3-unbound', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'unbound', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'unbound-anchor', 'pkgver': '1.9.4-2ubuntu1.2'},
    {'osver': '20.04', 'pkgname': 'unbound-host', 'pkgver': '1.9.4-2ubuntu1.2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libunbound-dev / libunbound2 / libunbound8 / python-unbound / etc');
}
VendorProductVersionCPE
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:lts
canonicalubuntu_linux20.04cpe:/o:canonical:ubuntu_linux:20.04:-:lts
canonicalubuntu_linuxlibunbound-devp-cpe:/a:canonical:ubuntu_linux:libunbound-dev
canonicalubuntu_linuxlibunbound2p-cpe:/a:canonical:ubuntu_linux:libunbound2
canonicalubuntu_linuxlibunbound8p-cpe:/a:canonical:ubuntu_linux:libunbound8
canonicalubuntu_linuxpython-unboundp-cpe:/a:canonical:ubuntu_linux:python-unbound
canonicalubuntu_linuxpython3-unboundp-cpe:/a:canonical:ubuntu_linux:python3-unbound
canonicalubuntu_linuxunboundp-cpe:/a:canonical:ubuntu_linux:unbound
canonicalubuntu_linuxunbound-anchorp-cpe:/a:canonical:ubuntu_linux:unbound-anchor
canonicalubuntu_linuxunbound-hostp-cpe:/a:canonical:ubuntu_linux:unbound-host