Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310104431
HistoryNov 22, 2022 - 12:00 a.m.

Python 2.7.x DLL Hijacking Vulnerability

2022-11-2200:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
5
python
dll hijacking
vulnerability
windows
pgadmin4
vendorfix
cve-2017-20052

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.0%

Python is prone to a DLL hijacking vulnerability.

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:python:python";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.104431");
  script_version("2023-07-05T05:06:18+0000");
  script_tag(name:"last_modification", value:"2023-07-05 05:06:18 +0000 (Wed, 05 Jul 2023)");
  script_tag(name:"creation_date", value:"2022-11-22 10:04:25 +0000 (Tue, 22 Nov 2022)");
  script_tag(name:"cvss_base", value:"4.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-06-27 17:42:00 +0000 (Mon, 27 Jun 2022)");

  script_cve_id("CVE-2017-20052");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Python 2.7.x DLL Hijacking Vulnerability");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("General");
  script_dependencies("gb_python_consolidation.nasl", "os_detection.nasl");
  script_mandatory_keys("python/detected", "Host/runs_windows");

  script_tag(name:"summary", value:"Python is prone to a DLL hijacking vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"A vulnerability classified as problematic was found in Python.
  The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The
  exploit has been disclosed to the public and may be used.");

  script_tag(name:"affected", value:"Python versions 2.7.x on Windows.

  Note: This is a vulnerability in Python, which gets manifested via pgAdmin4. Other applications
  and software that use Python, may as well be vulnerable.");

  script_tag(name:"solution", value:"According to the vendor only Python 2.7.x is affected. Update
  to version 3.x and later should solve this vulnerability.");

  script_xref(name:"URL", value:"https://seclists.org/fulldisclosure/2017/Feb/92");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

# nb: No need for a version_regex as we only need versions like e.g. 2.7
if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version =~ "^2\.7\.") {
  report = report_fixed_ver(installed_version: version, fixed_version: "3.x", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.0%

Related for OPENVAS:1361412562310104431