Lucene search

K
openvasCopyright (C) 2021 Greenbone Networks GmbHOPENVAS:1361412562310117817
HistoryDec 09, 2021 - 12:00 a.m.

Collabora CODE / Collabora Online < 4.2.13 / 5.x < 6.4.3 Privilege Escalation Vulnerability

2021-12-0900:00:00
Copyright (C) 2021 Greenbone Networks GmbH
plugins.openvas.org
5

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

'loolforkit

# Copyright (C) 2021 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:collabora:online";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.117817");
  script_version("2021-12-09T14:03:23+0000");
  script_cve_id("CVE-2021-25630");
  script_tag(name:"last_modification", value:"2021-12-09 14:03:23 +0000 (Thu, 09 Dec 2021)");
  script_tag(name:"creation_date", value:"2021-12-09 10:14:13 +0000 (Thu, 09 Dec 2021)");
  script_tag(name:"cvss_base", value:"7.2");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2021-02-27 03:04:00 +0000 (Sat, 27 Feb 2021)");
  script_name("Collabora CODE / Collabora Online < 4.2.13 / 5.x < 6.4.3 Privilege Escalation Vulnerability");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone Networks GmbH");
  script_family("Privilege escalation");
  script_dependencies("gb_collabora_libreoffice_online_http_detect.nasl");
  script_mandatory_keys("collabora_libreoffice/online/detected");

  script_xref(name:"URL", value:"https://github.com/CollaboraOnline/online/security/advisories/GHSA-49w3-gr3w-m68v");

  script_tag(name:"summary", value:"'loolforkit' as used in Collabora CODE (Collabora Online
  Development Edition) and Collabora Online is prone to a privilege escalation vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"'loolforkit' is a privileged program that is supposed to be run
  by a special, non-privileged 'lool' user. Before doing anything else 'loolforkit' checks, if it
  was invoked by the 'lool' user, and refuses to run with privileges, if it's not the case. In the
  vulnerable version of 'loolforkit' this check was wrong, so a normal user could start 'loolforkit'
  and eventually get local root privileges.");

  script_tag(name:"affected", value:"Collabora CODE / Collabora Online versions prior to 4.2.13 and
  5.x/6.x prior to 6.4.3.");

  script_tag(name:"solution", value:"Update to version 4.2.13, 6.4.3 or later.");

  script_tag(name:"qod_type", value:"remote_banner");
  script_tag(name:"solution_type", value:"VendorFix");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( isnull( port = get_app_port( cpe:CPE ) ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe:CPE, port:port, exit_no_version:TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_is_less( version:version, test_version:"4.2.13" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"4.2.13", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

if( version_in_range_exclusive( version:version, test_version_lo:"5.0", test_version_up:"6.4.3" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"6.4.3", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for OPENVAS:1361412562310117817