Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4773.NASL
HistoryOct 19, 2020 - 12:00 a.m.

Debian DSA-4773-1 : yaws - security update

2020-10-1900:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.614 Medium

EPSS

Percentile

97.8%

Two vulnerabilities were discovered in yaws, a high performance HTTP 1.1 webserver written in Erlang.

  • CVE-2020-24379 The WebDAV implementation is prone to a XML External Entity (XXE) injection vulnerability.

  • CVE-2020-24916 The CGI implementation does not properly sanitize CGI requests allowing a remote attacker to execute arbitrary shell commands via specially crafted CGI executable names.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4773. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(141511);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/15");

  script_cve_id("CVE-2020-24379", "CVE-2020-24916");
  script_xref(name:"DSA", value:"4773");

  script_name(english:"Debian DSA-4773-1 : yaws - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"Two vulnerabilities were discovered in yaws, a high performance HTTP
1.1 webserver written in Erlang.

  - CVE-2020-24379
    The WebDAV implementation is prone to a XML External
    Entity (XXE) injection vulnerability.

  - CVE-2020-24916
    The CGI implementation does not properly sanitize CGI
    requests allowing a remote attacker to execute arbitrary
    shell commands via specially crafted CGI executable
    names.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-24379");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-24916");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/yaws");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/yaws");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2020/dsa-4773");
  script_set_attribute(attribute:"solution", value:
"Upgrade the yaws packages.

For the stable distribution (buster), these problems have been fixed
in version 2.0.6+dfsg-1+deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-24916");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:yaws");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"erlang-yapp", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"erlang-yaws", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws-chat", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws-doc", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws-mail", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws-wiki", reference:"2.0.6+dfsg-1+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"yaws-yapp", reference:"2.0.6+dfsg-1+deb10u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxyawsp-cpe:/a:debian:debian_linux:yaws
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.614 Medium

EPSS

Percentile

97.8%