Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : libsepol vulnerabilities (USN-5391-1)

low Nessus Plugin ID 160233

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5391-1 advisory.

- The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from
__cil_verify_classpermission and __cil_pre_verify_helper). (CVE-2021-36084)

- The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from
__verify_map_perm_classperms and hashtab_map). (CVE-2021-36085)

- The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list). (CVE-2021-36086)

- The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block. (CVE-2021-36087)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libsepol1, libsepol1-dev and / or sepol-utils packages.

See Also

https://ubuntu.com/security/notices/USN-5391-1

Plugin Details

Severity: Low

ID: 160233

File Name: ubuntu_USN-5391-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/27/2022

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-36087

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libsepol1, p-cpe:/a:canonical:ubuntu_linux:libsepol1-dev, p-cpe:/a:canonical:ubuntu_linux:sepol-utils

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2022

Vulnerability Publication Date: 7/1/2021

Reference Information

CVE: CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087

USN: 5391-1