Lucene search

K
nessusThis script is Copyright (C) 2014-2024 and is owned by Tenable, Inc. or an Affiliate thereof.ARTIFACTORY_3_1_1_1.NASL
HistoryMar 12, 2014 - 12:00 a.m.

Artifactory < 3.1.1.1 XStream Remote Code Execution

2014-03-1200:00:00
This script is Copyright (C) 2014-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
97

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.483 Medium

EPSS

Percentile

97.5%

A version of Artifactory prior to 3.1.1.1 is hosted on the remote web server. As such, it uses a library that has a known remote code execution vulnerability.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(72966);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/04");

  script_cve_id("CVE-2013-7285");
  script_bugtraq_id(64760);

  script_name(english:"Artifactory < 3.1.1.1 XStream Remote Code Execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote web application uses a library with a remote code execution
vulnerability.");
  script_set_attribute(attribute:"description", value:
"A version of Artifactory prior to 3.1.1.1 is hosted on the remote web
server.  As such, it uses a library that has a known remote code
execution vulnerability.");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Artifactory 3.1.1.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-7285");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/02/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/12");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:jfrog:artifactory");
  script_set_attribute(attribute:"enable_cgi_scanning", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2014-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("artifactory_detect.nbin");
  script_require_keys("www/Artifactory");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 8081);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

app = "Artifactory";
fixed = "3.1.1.1";

port = get_http_port(default:8081);

install = get_install_from_kb(appname:app, port:port, exit_on_fail:TRUE);

version = install["ver"];
path = install["dir"];

if (ver_compare(ver:version, fix:fixed, strict:FALSE) >= 0)
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, path, version);

if (report_verbosity > 0)
{
  report =
  '\n  URL               : ' + path +
  '\n  Installed version : ' + version +
  '\n  Fixed version     : ' + fixed +
  '\n';
  security_hole(port:port, extra:report);
}
else security_hole(port);
VendorProductVersionCPE
jfrogartifactorycpe:/a:jfrog:artifactory

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.483 Medium

EPSS

Percentile

97.5%