Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) - Nessus

Medium   Plugin ID: 141179

This page contains detailed information about the Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 141179
Name: Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1)
Filename: ubuntu_USN-4568-1.nasl
Vulnerability Published: 2020-09-15
This Plugin Published: 2020-10-05
Last Modification Time: 2020-11-24
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: Medium
Vulnerability Published: 2020-09-15
Patch Published: 2020-10-05
CVE [?]: CVE-2020-8927
CPE [?]: cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:brotli, p-cpe:/a:canonical:ubuntu_linux:libbrotli1, p-cpe:/a:canonical:ubuntu_linux:libbrotli-dev, p-cpe:/a:canonical:ubuntu_linux:python3-brotli, p-cpe:/a:canonical:ubuntu_linux:python-brotli

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-4568-1 advisory.

- A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a one-shot decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or later. If one cannot update, we recommend to use the streaming API as opposed to the one-shot API, and impose chunk size limits. (CVE-2020-8927)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) vulnerability:

  1. GitHub: https://github.com/jaydenaung/CloudGuard-ShiftLeft-CICD-AWS
    [CVE-2020-8927]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-8927
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:6.4 (Medium)
Impact Subscore:4.9
Exploitability Subscore:10.0
CVSS Temporal Score:4.7 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.7 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C
CVSS Base Score:6.5 (Medium)
Impact Subscore:2.5
Exploitability Subscore:3.9
CVSS Temporal Score:5.7 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.7 (Medium)

Go back to menu.

Plugin Source


This is the ubuntu_USN-4568-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4568-1. The text
# itself is copyright (C) Canonical, Inc. See
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
#

include('compat.inc');

if (description)
{
  script_id(141179);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/11/24");

  script_cve_id("CVE-2020-8927");
  script_xref(name:"USN", value:"4568-1");

  script_name(english:"Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1)");
  script_summary(english:"Checks the dpkg output for the updated packages");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS host has packages installed that are affected by a vulnerability as
referenced in the USN-4568-1 advisory.

  - A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the
    input length of a one-shot decompression request to a script can trigger a crash, which happens when
    copying over chunks of data larger than 2 GiB. It is recommended to update your Brotli library to 1.0.8 or
    later. If one cannot update, we recommend to use the streaming API as opposed to the one-shot API, and
    impose chunk size limits. (CVE-2020-8927)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4568-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-8927");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:brotli");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libbrotli-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libbrotli1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-brotli");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python3-brotli");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('ubuntu.inc');
include('misc_func.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item('Host/Ubuntu/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
release = chomp(release);
if (! preg(pattern:"^(16\.04|18\.04|20\.04)$", string:release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04 / 20.04', 'Ubuntu ' + release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);


pkgs = [
    {'osver': '16.04', 'pkgname': 'brotli', 'pkgver': '1.0.3-1ubuntu1~16.04.2'},
    {'osver': '16.04', 'pkgname': 'libbrotli-dev', 'pkgver': '1.0.3-1ubuntu1~16.04.2'},
    {'osver': '16.04', 'pkgname': 'libbrotli1', 'pkgver': '1.0.3-1ubuntu1~16.04.2'},
    {'osver': '16.04', 'pkgname': 'python-brotli', 'pkgver': '1.0.3-1ubuntu1~16.04.2'},
    {'osver': '16.04', 'pkgname': 'python3-brotli', 'pkgver': '1.0.3-1ubuntu1~16.04.2'},
    {'osver': '18.04', 'pkgname': 'brotli', 'pkgver': '1.0.3-1ubuntu1.3'},
    {'osver': '18.04', 'pkgname': 'libbrotli-dev', 'pkgver': '1.0.3-1ubuntu1.3'},
    {'osver': '18.04', 'pkgname': 'libbrotli1', 'pkgver': '1.0.3-1ubuntu1.3'},
    {'osver': '18.04', 'pkgname': 'python-brotli', 'pkgver': '1.0.3-1ubuntu1.3'},
    {'osver': '18.04', 'pkgname': 'python3-brotli', 'pkgver': '1.0.3-1ubuntu1.3'},
    {'osver': '20.04', 'pkgname': 'brotli', 'pkgver': '1.0.7-6ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libbrotli-dev', 'pkgver': '1.0.7-6ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'libbrotli1', 'pkgver': '1.0.7-6ubuntu0.1'},
    {'osver': '20.04', 'pkgname': 'python3-brotli', 'pkgver': '1.0.7-6ubuntu0.1'}
];

flag = 0;
foreach package_array ( pkgs ) {
  osver = NULL;
  pkgname = NULL;
  pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'brotli / libbrotli-dev / libbrotli1 / python-brotli / python3-brotli');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-4568-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-4568-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-4568-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Brotli vulnerability (USN-4568-1) plugin ID 141179.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-4568-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-4568-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-4568-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-4568-1.nasl -t <IP/HOST>

Go back to menu.

References


USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 157647 - AlmaLinux 8 : brotli (ALSA-2021:1702)
  • 149770 - CentOS 8 : brotli (CESA-2021:1702)
  • 143435 - Debian DLA-2476-1 : brotli security update
  • 143439 - Debian DSA-4801-1 : brotli - security update
  • 141319 - EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2163)
  • 141338 - EulerOS 2.0 SP9 : brotli (EulerOS-SA-2020-2173)
  • 144131 - EulerOS 2.0 SP8 : brotli (EulerOS-SA-2020-2508)
  • 147115 - EulerOS Virtualization for ARM 64 3.0.6.0 : brotli (EulerOS-SA-2021-1574)
  • 147684 - EulerOS Virtualization 2.9.0 : brotli (EulerOS-SA-2021-1665)
  • 141283 - Fedora 33 : golang-github-andybalholm-brotli (2020-22d278923a)
  • 141526 - Fedora 32 : brotli (2020-9336b65f82)
  • 141532 - Fedora 31 : brotli (2020-bc9a739f0c)
  • 141375 - Fedora 32 : golang-github-andybalholm-brotli (2020-c663fbc46c)
  • 141889 - Fedora 33 : brotli (2020-c76a35b209)
  • 141381 - Fedora 31 : golang-github-andybalholm-brotli (2020-e21bd401ad)
  • 159887 - Security Update for Visual Studio 2019 (April 2022) (macOS)
  • 141158 - openSUSE Security Update : brotli (openSUSE-2020-1578)
  • 149929 - Oracle Linux 8 : brotli (ELSA-2021-1702)
  • 158884 - Oracle Linux 8 : .NET / Core / 3.1 (ELSA-2022-0827)
  • 158881 - Oracle Linux 8 : .NET / 5.0 (ELSA-2022-0830)
  • 149655 - RHEL 8 : brotli (RHSA-2021:1702)
  • 158810 - RHEL 8 : .NET Core 3.1 (RHSA-2022:0827)
  • 158806 - RHEL 7 : .NET 5.0 on RHEL 7 (RHSA-2022:0828)
  • 158895 - RHEL 7 : .NET Core 3.1 on RHEL 7 (RHSA-2022:0829)
  • 158816 - RHEL 8 : .NET 5.0 (RHSA-2022:0830)
  • 158744 - Security Updates for Microsoft .NET core (March 2022)
  • 158715 - Security Updates for Microsoft Visual Studio Products (March 2022)
  • 155903 - SUSE SLED15 / SLES15 Security Update : brotli (SUSE-SU-2021:3942-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-4568-1.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.