Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.ALA_ALAS-2020-1451.NASL
HistoryNov 18, 2020 - 12:00 a.m.

Amazon Linux AMI : ruby24 (ALAS-2020-1451)

2020-11-1800:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

69.4%

The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the ALAS-2020-1451 advisory.

  • An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header check), which may lead to an HTTP Request Smuggling attack. (CVE-2020-25613)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable Network Security, Inc.
#                                  
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux AMI Security Advisory ALAS-2020-1451.
##

include('compat.inc');

if (description)
{
  script_id(142979);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/11/18");

  script_cve_id("CVE-2020-25613");
  script_xref(name:"ALAS", value:"2020-1451");

  script_name(english:"Amazon Linux AMI : ruby24 (ALAS-2020-1451)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(attribute:"synopsis", value:
"The remote Amazon Linux AMI host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by a
vulnerability as referenced in the ALAS-2020-1451 advisory.

  - An issue was discovered in Ruby through 2.5.8, 2.6.x through 2.6.6, and 2.7.x through 2.7.1. WEBrick, a
    simple HTTP server bundled with Ruby, had not checked the transfer-encoding header value rigorously. An
    attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header
    check), which may lead to an HTTP Request Smuggling attack. (CVE-2020-25613)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://alas.aws.amazon.com/ALAS-2020-1451.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-25613");
  script_set_attribute(attribute:"solution", value:
"Run 'yum update ruby24' to update your system.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-25613");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/11/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/11/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24-irb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:ruby24-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-bigdecimal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-did_you_mean");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-io-console");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-json");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-minitest5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-net-telnet");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-power_assert");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-psych");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-rdoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-test-unit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygem24-xmlrpc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygems24");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:rubygems24-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Amazon Linux Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "A")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

pkgs = [
    {'reference':'ruby24-2.4.10-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'ruby24-2.4.10-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'ruby24-debuginfo-2.4.10-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'ruby24-debuginfo-2.4.10-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'ruby24-devel-2.4.10-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'ruby24-devel-2.4.10-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'ruby24-doc-2.4.10-2.13.amzn1', 'release':'ALA'},
    {'reference':'ruby24-irb-2.4.10-2.13.amzn1', 'release':'ALA'},
    {'reference':'ruby24-libs-2.4.10-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'ruby24-libs-2.4.10-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-bigdecimal-1.3.2-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-bigdecimal-1.3.2-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-did_you_mean-1.1.0-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygem24-io-console-0.4.6-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-io-console-0.4.6-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-json-2.0.4-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-json-2.0.4-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-minitest5-5.10.1-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygem24-net-telnet-0.1.1-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-net-telnet-0.1.1-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-power_assert-0.4.1-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygem24-psych-2.2.2-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-psych-2.2.2-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygem24-rdoc-5.0.1-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygem24-test-unit-3.2.3-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygem24-xmlrpc-0.2.1-2.13.amzn1', 'cpu':'i686', 'release':'ALA'},
    {'reference':'rubygem24-xmlrpc-0.2.1-2.13.amzn1', 'cpu':'x86_64', 'release':'ALA'},
    {'reference':'rubygems24-2.6.14.4-2.13.amzn1', 'release':'ALA'},
    {'reference':'rubygems24-devel-2.6.14.4-2.13.amzn1', 'release':'ALA'}
];

flag = 0;
foreach package_array ( pkgs ) {
  reference = NULL;
  release = NULL;
  cpu = NULL;
  el_string = NULL;
  rpm_spec_vers_cmp = NULL;
  allowmaj = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (reference && release) {
    if (rpm_check(release:release, cpu:cpu, reference:reference, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ruby24 / ruby24-debuginfo / ruby24-devel / etc");
}
VendorProductVersionCPE
amazonlinuxruby24p-cpe:/a:amazon:linux:ruby24
amazonlinuxruby24-debuginfop-cpe:/a:amazon:linux:ruby24-debuginfo
amazonlinuxruby24-develp-cpe:/a:amazon:linux:ruby24-devel
amazonlinuxruby24-docp-cpe:/a:amazon:linux:ruby24-doc
amazonlinuxruby24-irbp-cpe:/a:amazon:linux:ruby24-irb
amazonlinuxruby24-libsp-cpe:/a:amazon:linux:ruby24-libs
amazonlinuxrubygem24-bigdecimalp-cpe:/a:amazon:linux:rubygem24-bigdecimal
amazonlinuxrubygem24-did_you_meanp-cpe:/a:amazon:linux:rubygem24-did_you_mean
amazonlinuxrubygem24-io-consolep-cpe:/a:amazon:linux:rubygem24-io-console
amazonlinuxrubygem24-jsonp-cpe:/a:amazon:linux:rubygem24-json
Rows per page:
1-10 of 201

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

69.4%