Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.MACOS_MICROSOFT_POWERSHELL_CVE-2023-36013.NASL
HistoryNov 30, 2023 - 12:00 a.m.

Microsoft PowerShell 7.2.x < 7.2.17 / 7.3.x < 7.3.10 / 7.4.x < 7.4.0 Information Disclosure (macOS)

2023-11-3000:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
microsoft
powershell
version
vulnerability
macos
information disclosure
authentication
attacker
exploit
website
sensitive information
error output
nessus
scanner

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.001

Percentile

39.7%

The version of Microsoft PowerShell installed on the remote macOS host is 7.2.x prior to 7.2.17, 7.3.x prior to 7.3.10 or 7.4.x prior to 7.4.0. It is, therefore, affected by an information disclosure vulnerability. According to the Microsoft Security Advisory, there exists an unspecified error case in which PowerShell Web cmdlets could disclose authentication information in the error output. An authenticated attacker could exploit this vulnerability to obtain data inside the targeted website like IDs, tokens, nonces, and other sensitive information.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186478);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/04");

  script_cve_id("CVE-2023-36013");
  script_xref(name:"IAVA", value:"2023-A-0653");

  script_name(english:"Microsoft PowerShell 7.2.x < 7.2.17 / 7.3.x < 7.3.10 / 7.4.x < 7.4.0 Information Disclosure (macOS)");

  script_set_attribute(attribute:"synopsis", value:
"The Microsoft PowerShell instance installed on the remote host is affected by an information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Microsoft PowerShell installed on the remote macOS host is 7.2.x prior to 7.2.17, 7.3.x prior to 7.3.10 
or 7.4.x prior to 7.4.0. It is, therefore, affected by an information disclosure vulnerability. According to the 
Microsoft Security Advisory, there exists an unspecified error case in which PowerShell Web cmdlets could disclose
authentication information in the error output. An authenticated attacker could exploit this vulnerability to obtain 
data inside the targeted website like IDs, tokens, nonces, and other sensitive information.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/PowerShell/Announcements/issues/55");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36013");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Microsoft PowerShell version 7.2.17, 7.3.10, 7.4.0 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-36013");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:powershell");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_powershell_macos_installed.nbin");
  script_require_keys("installed_sw/PowerShell", "Host/MacOSX/Version");

  exit(0);
}

include('vcf.inc');

if (!get_kb_item('Host/local_checks_enabled'))
  audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item('Host/MacOSX/Version'))
  audit(AUDIT_OS_NOT, 'macOS');

var app_info = vcf::get_app_info(app:'PowerShell');

var constraints = [
  {'min_version': '7.2.0', 'fixed_version': '7.2.17'},
  {'min_version': '7.3.0', 'fixed_version': '7.3.10'},
  {'min_version': '7.4.0-rc1', 'fixed_version': '7.4.0'}
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_WARNING
);

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.001

Percentile

39.7%

Related for MACOS_MICROSOFT_POWERSHELL_CVE-2023-36013.NASL