Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1) - Nessus

Critical   Plugin ID: 158502

This page contains detailed information about the Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 158502
Name: Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1)
Filename: ubuntu_USN-5310-1.nasl
Vulnerability Published: 2017-03-02
This Plugin Published: 2022-03-01
Last Modification Time: 2022-03-01
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-03-02
Patch Published: 2022-03-01
CVE [?]: CVE-2016-10228, CVE-2019-25013, CVE-2020-6096, CVE-2020-27618, CVE-2020-29562, CVE-2021-3326, CVE-2021-3998, CVE-2021-3999, CVE-2021-27645, CVE-2021-35942, CVE-2022-23218, CVE-2022-23219
CPE [?]: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:21.10, p-cpe:/a:canonical:ubuntu_linux:glibc-source, p-cpe:/a:canonical:ubuntu_linux:libc6, p-cpe:/a:canonical:ubuntu_linux:libc6-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-dev, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390, p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32, p-cpe:/a:canonical:ubuntu_linux:libc6-i386, p-cpe:/a:canonical:ubuntu_linux:libc6-lse, p-cpe:/a:canonical:ubuntu_linux:libc6-pic, p-cpe:/a:canonical:ubuntu_linux:libc6-prof, p-cpe:/a:canonical:ubuntu_linux:libc6-s390, p-cpe:/a:canonical:ubuntu_linux:libc6-x32, p-cpe:/a:canonical:ubuntu_linux:libc-bin, p-cpe:/a:canonical:ubuntu_linux:libc-devtools, p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin, p-cpe:/a:canonical:ubuntu_linux:locales, p-cpe:/a:canonical:ubuntu_linux:locales-all, p-cpe:/a:canonical:ubuntu_linux:multiarch-support, p-cpe:/a:canonical:ubuntu_linux:nscd

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS / 20.04 LTS / 21.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5310-1 advisory.

- The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service. (CVE-2016-10228)

- The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi- byte input sequences in the EUC-KR encoding, may have a buffer over-read. (CVE-2019-25013)

- An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out- of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data. (CVE-2020-6096)

- The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228. (CVE-2020-27618)

- The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. (CVE-2020-29562)

- The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. (CVE-2021-3326)

- The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c. (CVE-2021-27645)

- The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations. (CVE-2021-35942)

- The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. (CVE-2022-23218)

- The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. (CVE-2022-23219)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1) vulnerability:

  1. GitHub: https://github.com/anchore/grype
    [CVE-2016-10228]
  2. GitHub: https://github.com/aymankhder/scanner-for-container
    [CVE-2016-10228]
  3. GitHub: https://github.com/brandoncamenisch/release-the-code-litecoin
    [CVE-2016-10228]
  4. GitHub: https://github.com/dispera/giant-squid
    [CVE-2016-10228]
  5. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2016-10228]
  6. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2016-10228]
  7. GitHub: https://github.com/flyrev/security-scan-ci-presentation
    [CVE-2016-10228]
  8. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2016-10228]
  9. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2016-10228]
  10. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2016-10228]
  11. GitHub: https://github.com/yfoelling/yair
    [CVE-2016-10228]
  12. GitHub: https://github.com/YaleSpinup/ecr-api
    [CVE-2019-25013]
  13. GitHub: https://github.com/brandoncamenisch/release-the-code-litecoin
    [CVE-2019-25013]
  14. GitHub: https://github.com/dispera/giant-squid
    [CVE-2019-25013]
  15. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2019-25013]
  16. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2019-25013]
  17. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2019-25013]
  18. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2019-25013]
  19. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2019-25013]
  20. GitHub: https://github.com/anchore/grype
    [CVE-2020-6096]
  21. GitHub: https://github.com/aymankhder/scanner-for-container
    [CVE-2020-6096]
  22. GitHub: https://github.com/dispera/giant-squid
    [CVE-2020-6096]
  23. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2020-6096]
  24. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2020-6096]
  25. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2020-6096]
  26. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2020-6096]
  27. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2020-6096]
  28. GitHub: https://github.com/thegeeklab/audit-exporter
    [CVE-2020-6096]
  29. GitHub: https://github.com/dispera/giant-squid
    [CVE-2020-27618]
  30. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2020-27618]
  31. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2020-27618]
  32. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2020-27618]
  33. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2020-27618]
  34. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2020-27618]
  35. GitHub: https://github.com/brandoncamenisch/release-the-code-litecoin
    [CVE-2020-29562]
  36. GitHub: https://github.com/dispera/giant-squid
    [CVE-2020-29562]
  37. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2020-29562]
  38. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2020-29562]
  39. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2020-29562]
  40. GitHub: https://github.com/dispera/giant-squid
    [CVE-2021-3326]
  41. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2021-3326]
  42. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2021-3326]
  43. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2021-3326]
  44. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2021-3326]
  45. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2021-3326]
  46. GitHub: https://github.com/dorisroot1/CVE-2021-3999
    [CVE-2021-3999]
  47. GitHub: https://github.com/dispera/giant-squid
    [CVE-2021-27645]
  48. GitHub: https://github.com/domyrtille/interview_project
    [CVE-2021-27645]
  49. GitHub: https://github.com/epequeno/devops-demo
    [CVE-2021-27645]
  50. GitHub: https://github.com/onzack/trivy-multiscanner
    [CVE-2021-27645]
  51. GitHub: https://github.com/WynSon/CVE-2021-35042
    [CVE-2021-35942: A basic analysis about CVE-2021-35942. SQL injection in Django.]
  52. GitHub: https://github.com/dispera/giant-squid
    [CVE-2021-35942]
  53. GitHub: https://github.com/madchap/opa-tests
    [CVE-2021-35942]
  54. GitHub: https://github.com/nedenwalker/spring-boot-app-using-gradle
    [CVE-2021-35942]
  55. GitHub: https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln
    [CVE-2021-35942]
  56. GitHub: https://github.com/ruzickap/cks-notes
    [CVE-2021-35942]
  57. GitHub: https://github.com/thegeeklab/audit-exporter
    [CVE-2021-35942]
  58. GitHub: https://github.com/AlphabugX/CVE-2022-23218
    [CVE-2022-23218: ![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4 ...]
  59. GitHub: https://github.com/AlphabugX/CVE-2022-23219
    [CVE-2022-23219: ![image](https://user-images.githubusercontent.com/27001865/150348452-38595c7d-8f16-4 ...]
  60. GitHub: https://github.com/KashaMalaga/cve2020-6096
    [CVE-2020-6096: CVE 2020-6096 PoC]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-23219
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


This is the ubuntu_USN-5310-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2022 Canonical, Inc. / NASL script (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-5310-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158502);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/01");

  script_cve_id(
    "CVE-2016-10228",
    "CVE-2019-25013",
    "CVE-2020-6096",
    "CVE-2020-27618",
    "CVE-2020-29562",
    "CVE-2021-3326",
    "CVE-2021-3998",
    "CVE-2021-3999",
    "CVE-2021-27645",
    "CVE-2021-35942",
    "CVE-2022-23218",
    "CVE-2022-23219"
  );
  script_xref(name:"USN", value:"5310-1");

  script_name(english:"Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 18.04 LTS / 20.04 LTS / 21.10 host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-5310-1 advisory.

  - The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple
    suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite
    loop when processing invalid multi-byte input sequences, leading to a denial of service. (CVE-2016-10228)

  - The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-
    byte input sequences in the EUC-KR encoding, may have a buffer over-read. (CVE-2019-25013)

  - An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc
    2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative
    value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the
    'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-
    of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows
    for program execution to continue in scenarios where a segmentation fault or crash should have occurred.
    The dangers occur in that subsequent execution and iterations of this code will be executed with this
    corrupted data. (CVE-2020-6096)

  - The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid
    multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance
    the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a
    different vulnerability from CVE-2016-10228. (CVE-2020-27618)

  - The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text
    containing an irreversible character, fails an assertion in the code path and aborts the program,
    potentially resulting in a denial of service. (CVE-2020-29562)

  - The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid
    input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program,
    potentially resulting in a denial of service. (CVE-2021-3326)

  - The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when
    processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in
    degraded service or Denial of Service on the local system. This is related to netgroupcache.c.
    (CVE-2021-27645)

  - The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in
    parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in
    a denial of service or disclosure of information. This occurs because atoi was used but strtoul should
    have been used to ensure correct calculations. (CVE-2021-35942)

  - The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc)
    through 2.34 copies its path argument on the stack without validating its length, which may result in a
    buffer overflow, potentially resulting in a denial of service or (if an application is not built with a
    stack protector enabled) arbitrary code execution. (CVE-2022-23218)

  - The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc)
    through 2.34 copies its hostname argument on the stack without validating its length, which may result in
    a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a
    stack protector enabled) arbitrary code execution. (CVE-2022-23219)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-5310-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-23219");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:21.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:glibc-source");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc-dev-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc-devtools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-armel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev-armel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev-i386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev-s390");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-dev-x32");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-i386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-lse");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-pic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-prof");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-s390");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libc6-x32");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:locales");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:locales-all");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:multiarch-support");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nscd");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2022 Canonical, Inc. / NASL script (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('ubuntu.inc');
include('misc_func.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/Ubuntu/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
var release = chomp(release);
if (! preg(pattern:"^(18\.04|20\.04|21\.10)$", string:release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 21.10', 'Ubuntu ' + release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);


var pkgs = [
    {'osver': '18.04', 'pkgname': 'glibc-source', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc-bin', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc-dev-bin', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-amd64', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-armel', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev-amd64', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev-armel', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev-i386', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev-s390', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-dev-x32', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-i386', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-lse', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-pic', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-s390', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'libc6-x32', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'locales', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'locales-all', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'multiarch-support', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '18.04', 'pkgname': 'nscd', 'pkgver': '2.27-3ubuntu1.5'},
    {'osver': '20.04', 'pkgname': 'glibc-source', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc-bin', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc-dev-bin', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-amd64', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-armel', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev-amd64', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev-armel', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev-i386', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev-s390', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-dev-x32', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-i386', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-lse', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-pic', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-prof', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-s390', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'libc6-x32', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'locales', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'locales-all', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '20.04', 'pkgname': 'nscd', 'pkgver': '2.31-0ubuntu9.7'},
    {'osver': '21.10', 'pkgname': 'glibc-source', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc-bin', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc-dev-bin', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc-devtools', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-amd64', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-dev', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-dev-amd64', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-dev-i386', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-dev-s390', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-dev-x32', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-i386', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-prof', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-s390', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'libc6-x32', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'locales', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'locales-all', 'pkgver': '2.34-0ubuntu3.2'},
    {'osver': '21.10', 'pkgname': 'nscd', 'pkgver': '2.34-0ubuntu3.2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'glibc-source / libc-bin / libc-dev-bin / libc-devtools / libc6 / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-5310-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-5310-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-5310-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : GNU C Library vulnerabilities (USN-5310-1) plugin ID 158502.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-5310-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-5310-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-5310-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-5310-1.nasl -t <IP/HOST>

Go back to menu.

References


USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 155473 - EulerOS Virtualization 2.9.0 : glibc (EulerOS-SA-2021-2766)
  • 155532 - EulerOS Virtualization 2.9.1 : glibc (EulerOS-SA-2021-2742)
  • 155674 - Oracle Linux 8 : glibc (ELSA-2021-9560)
  • 155805 - SUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2021:3830-1)
  • 156344 - EulerOS Virtualization 3.0.2.0 : glibc (EulerOS-SA-2021-2820)
  • 156498 - EulerOS Virtualization 3.0.2.6 : glibc (EulerOS-SA-2021-2881)
  • 157005 - GLSA-202107-07 : glibc: Multiple vulnerabilities
  • 157391 - SUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2022:0330-1)
  • 157399 - openSUSE 15 Security Update : glibc (openSUSE-SU-2022:0330-1)
  • 157656 - AlmaLinux 8 : glibc (ALSA-2021:4358)
  • 157688 - AlmaLinux 8 : glibc (ALSA-2021:1585)
  • 157813 - Rocky Linux 8 : glibc (RLSA-2021:4358)
  • 157951 - EulerOS Virtualization 3.0.6.0 : glibc (EulerOS-SA-2022-1066)
  • 157986 - EulerOS Virtualization 3.0.6.6 : glibc (EulerOS-SA-2022-1122)
  • 158126 - SUSE SLES12 Security Update : glibc (SUSE-SU-2022:0441-1)
  • 158289 - EulerOS 2.0 SP3 : glibc (EulerOS-SA-2022-1164)
  • 158300 - EulerOS 2.0 SP3 : compat-glibc (EulerOS-SA-2022-1158)
  • 158680 - Ubuntu 16.04 LTS : GNU C Library vulnerabilities (USN-5310-2)
  • 158909 - SUSE SLES15 Security Update : glibc (SUSE-SU-2022:0832-1)
  • 158943 - RHEL 8 : glibc (RHSA-2022:0896)
  • 158965 - Rocky Linux 8 : glibc (RLSA-2022:896)
  • 158999 - Oracle Linux 8 : glibc (ELSA-2022-0896)
  • 159070 - Oracle Linux 8 : glibc (ELSA-2022-9234)
  • 159130 - SUSE SLES12 Security Update : glibc (SUSE-SU-2022:0909-1)
  • 159134 - SUSE SLES11 Security Update : glibc (SUSE-SU-2022:14923-1)
  • 159562 - Amazon Linux AMI : glibc (ALAS-2022-1576)
  • 159564 - Amazon Linux 2 : glibc (ALAS-2022-1767)
  • 159788 - EulerOS 2.0 SP9 : glibc (EulerOS-SA-2022-1427)
  • 159805 - EulerOS 2.0 SP9 : glibc (EulerOS-SA-2022-1448)
  • 159952 - EulerOS 2.0 SP10 : glibc (EulerOS-SA-2022-1504)
  • 160038 - EulerOS 2.0 SP10 : glibc (EulerOS-SA-2022-1485)
  • 160141 - EulerOS 2.0 SP8 : glibc (EulerOS-SA-2022-1565)
  • 160391 - F5 Networks BIG-IP : GNU C Library (glibc) vulnerability (K24207649)
  • 160583 - EulerOS Virtualization 2.9.1 : glibc (EulerOS-SA-2022-1606)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-5310-1.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.