Lucene search

K
nessusUbuntu Security Notice (C) 2022-2024 Canonical, Inc. / NASL script (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-5292-4.NASL
HistoryFeb 22, 2022 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : snapd regression (USN-5292-4)

2022-02-2200:00:00
Ubuntu Security Notice (C) 2022-2024 Canonical, Inc. / NASL script (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10
ubuntu
security update
vulnerability

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-5292-4 advisory.

USN-5292-1 fixed a vulnerability in snapd. Unfortunately that update introduced a regression that could     break the fish shell. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

James Troup discovered that snap did not properly manage the permissions for

the snap directories. A local attacker could possibly use this issue to expose

sensitive information. (CVE-2021-3155)

Ian Johnson discovered that snapd did not properly validate content interfaces

and layout paths. A local attacker could possibly use this issue to inject

arbitrary AppArmor policy rules, resulting in a bypass of intended access

restrictions. (CVE-2021-4120)

The Qualys Research Team discovered that snapd did not properly validate the

location of the snap-confine binary. A local attacker could possibly use this

issue to execute other arbitrary binaries and escalate privileges.

(CVE-2021-44730)

The Qualys Research Team discovered that a race condition existed in the snapd

snap-confine binary when preparing a private mount namespace for a snap. A

local attacker could possibly use this issue to escalate privileges and

execute arbitrary code. (CVE-2021-44731)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5292-4. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158258);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/27");
  script_xref(name:"USN", value:"5292-4");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : snapd regression (USN-5292-4)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS host has packages installed that are affected by a vulnerability as
referenced in the USN-5292-4 advisory.

    USN-5292-1 fixed a vulnerability in snapd. Unfortunately that update introduced a regression that could
    break the fish shell. This update fixes the problem.

    We apologize for the inconvenience.

    Original advisory details:

    James Troup discovered that snap did not properly manage the permissions for

    the snap directories. A local attacker could possibly use this issue to expose

    sensitive information. (CVE-2021-3155)

    Ian Johnson discovered that snapd did not properly validate content interfaces

    and layout paths. A local attacker could possibly use this issue to inject

    arbitrary AppArmor policy rules, resulting in a bypass of intended access

    restrictions. (CVE-2021-4120)

    The Qualys Research Team discovered that snapd did not properly validate the

    location of the snap-confine binary. A local attacker could possibly use this

    issue to execute other arbitrary binaries and escalate privileges.

    (CVE-2021-44730)

    The Qualys Research Team discovered that a race condition existed in the snapd

    snap-confine binary when preparing a private mount namespace for a snap. A

    local attacker could possibly use this issue to escalate privileges and

    execute arbitrary code. (CVE-2021-44731)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5292-4");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_attribute(attribute:"risk_factor", value:"None");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/22");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:golang-github-snapcore-snapd-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:golang-github-ubuntu-core-snappy-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snap-confine");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snapd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:snapd-xdg-open");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-launcher");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-snapd-units");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy-cli");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2022-2024 Canonical, Inc. / NASL script (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "ubuntu_pro_sub_detect.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release || '20.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);
var ubuntu_pro_detected = get_kb_item('Host/Ubuntu/Pro/Services/esm-apps');
ubuntu_pro_detected = !empty_or_null(ubuntu_pro_detected);

var pro_caveat_needed = FALSE;

var pkgs = [
    {'osver': '16.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'snap-confine', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'snapd', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '16.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.54.3+16.04.0ubuntu0.1~esm4', 'ubuntu_pro': TRUE},
    {'osver': '18.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'snap-confine', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'snapd', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '18.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.54.3+18.04.2ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'golang-github-snapcore-snapd-dev', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'golang-github-ubuntu-core-snappy-dev', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'snap-confine', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'snapd', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'snapd-xdg-open', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'ubuntu-core-launcher', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'ubuntu-core-snapd-units', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'ubuntu-snappy', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE},
    {'osver': '20.04', 'pkgname': 'ubuntu-snappy-cli', 'pkgver': '2.54.3+20.04.1ubuntu0.2', 'ubuntu_pro': FALSE}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  var pro_required = NULL;
  if (!empty_or_null(package_array['ubuntu_pro'])) pro_required = package_array['ubuntu_pro'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) {
        flag++;
        if (!ubuntu_pro_detected && !pro_caveat_needed) pro_caveat_needed = pro_required;
    }
  }
}

if (flag)
{
  var extra = '';
  if (pro_caveat_needed) {
    extra += 'NOTE: This vulnerability check contains fixes that apply to packages only \n';
    extra += 'available in Ubuntu ESM repositories. Access to these package security updates \n';
    extra += 'require an Ubuntu Pro subscription.\n\n';
  }
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_NOTE,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'golang-github-snapcore-snapd-dev / etc');
}

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High