Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1749.NASL
HistoryApr 04, 2019 - 12:00 a.m.

Debian DLA-1749-1 : golang security update

2019-04-0400:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%

It was discovered that there was a CRLF injection attack in the Go programming language runtime library.

Passing \r\n to http.NewRequest could allow execution of arbitrary HTTP headers or Redis commands.

For Debian 8 ‘Jessie’, this issue has been fixed in golang version 2:1.3.3-1+deb8u2.

We recommend that you upgrade your golang packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1749-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(123690);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/06");

  script_cve_id("CVE-2019-9741");

  script_name(english:"Debian DLA-1749-1 : golang security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"It was discovered that there was a CRLF injection attack in the Go
programming language runtime library.

Passing \r\n to http.NewRequest could allow execution of arbitrary
HTTP headers or Redis commands.

For Debian 8 'Jessie', this issue has been fixed in golang version
2:1.3.3-1+deb8u2.

We recommend that you upgrade your golang packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/jessie/golang");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9741");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-darwin-386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-darwin-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-freebsd-386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-freebsd-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-freebsd-arm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-linux-386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-linux-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-linux-arm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-netbsd-386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-netbsd-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-windows-386");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-go-windows-amd64");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-mode");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:golang-src");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:kate-syntax-go");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:vim-syntax-go");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"golang", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-doc", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-darwin-386", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-darwin-amd64", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-freebsd-386", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-freebsd-amd64", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-freebsd-arm", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-linux-386", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-linux-amd64", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-linux-arm", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-netbsd-386", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-netbsd-amd64", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-windows-386", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-go-windows-amd64", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-mode", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"golang-src", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"kate-syntax-go", reference:"2:1.3.3-1+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"vim-syntax-go", reference:"2:1.3.3-1+deb8u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0
debiandebian_linuxgolangp-cpe:/a:debian:debian_linux:golang
debiandebian_linuxgolang-docp-cpe:/a:debian:debian_linux:golang-doc
debiandebian_linuxgolang-gop-cpe:/a:debian:debian_linux:golang-go
debiandebian_linuxgolang-modep-cpe:/a:debian:debian_linux:golang-mode
debiandebian_linuxgolang-srcp-cpe:/a:debian:debian_linux:golang-src
debiandebian_linuxkate-syntax-gop-cpe:/a:debian:debian_linux:kate-syntax-go
debiandebian_linuxvim-syntax-gop-cpe:/a:debian:debian_linux:vim-syntax-go
debiandebian_linuxgolang-go-darwin-386p-cpe:/a:debian:debian_linux:golang-go-darwin-386
debiandebian_linuxgolang-go-darwin-amd64p-cpe:/a:debian:debian_linux:golang-go-darwin-amd64
Rows per page:
1-10 of 201

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.0%