GLSA-201709-06 : Supervisor: command injection vulnerability - Nessus

High   Plugin ID: 103274

This page contains detailed information about the GLSA-201709-06 : Supervisor: command injection vulnerability Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 103274
Name: GLSA-201709-06 : Supervisor: command injection vulnerability
Filename: gentoo_GLSA-201709-06.nasl
Vulnerability Published: N/A
This Plugin Published: 2017-09-18
Last Modification Time: 2021-01-11
Plugin Version: 3.5
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2017-09-17
CVE [?]: CVE-2017-11610
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:supervisor

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201709-06 (Supervisor: command injection vulnerability)

A vulnerability in Supervisor was discovered in which an authenticated client could send malicious XML-RPC requests and supervidord will run them as shell commands with process privileges. In some cases, supervisord is configured with root permissions. Impact :

A remote attacker could execute arbitrary code with the privileges of the process. Workaround :

There is no known workaround at this time.

Solution

All Supervisor users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '=app-admin/supervisor-3.1.4'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201709-06 : Supervisor: command injection vulnerability vulnerability:

  1. Metasploit: exploit/linux/http/supervisor_xmlrpc_exec
    [Supervisor XML-RPC Authenticated Remote Code Execution]
  2. Exploit-DB: exploits/linux/remote/42779.rb
    [EDB-42779: Supervisor 3.0a1 < 3.3.2 - XML-RPC (Authenticated) Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-11610]
  4. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-11610]
  5. GitHub: https://github.com/TesterCC/exp_poc_library
    [CVE-2017-11610]
  6. GitHub: https://github.com/amcai/myscan
    [CVE-2017-11610]
  7. GitHub: https://github.com/everping/whitehat-grand-prix-2017
    [CVE-2017-11610]
  8. GitHub: https://github.com/hanc00l/some_pocsuite
    [CVE-2017-11610]
  9. GitHub: https://github.com/ivanitlearning/CVE-2017-11610
    [CVE-2017-11610: Standalone Python ≥3.6 RCE Unauthenticated exploit for Supervisor 3.0a1 to 3.3.2]
  10. GitHub: https://github.com/jiangsir404/POC-S
    [CVE-2017-11610]
  11. GitHub: https://github.com/yaunsky/CVE-2017-11610
    [CVE-2017-11610: Supervisord远程命令执行漏洞脚本]
  12. GitHub: https://github.com/ysrc/xunfeng/blob/master/vulscan/vuldb/crack_supervisor_web.py
    [CVE-2017-11610]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.4 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.2 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201709-06.nasl nessus plugin source code. This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201709-06.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(103274);
  script_version("3.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-11610");
  script_xref(name:"GLSA", value:"201709-06");

  script_name(english:"GLSA-201709-06 : Supervisor: command injection vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201709-06
(Supervisor: command injection vulnerability)

    A vulnerability in Supervisor was discovered in which an authenticated
      client could send malicious XML-RPC requests and supervidord will run
      them as shell commands with process privileges. In some cases,
      supervisord is configured with root permissions.
  
Impact :

    A remote attacker could execute arbitrary code with the privileges of
      the process.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201709-06"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Supervisor users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '=app-admin/supervisor-3.1.4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Supervisor XML-RPC Authenticated Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:supervisor");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-admin/supervisor", unaffected:make_list("ge 3.1.4"), vulnerable:make_list("lt 3.1.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Supervisor");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201709-06.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201709-06.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201709-06.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201709-06 : Supervisor: command injection vulnerability as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201709-06 : Supervisor: command injection vulnerability plugin ID 103274.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201709-06.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201709-06.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201709-06.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201709-06.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 102085 - Debian DLA-1047-1 : supervisor security update
  • 102449 - Debian DSA-3942-1 : supervisor - security update
  • 102246 - Fedora 26 : supervisor (2017-307eab89e1)
  • 102393 - Fedora 24 : supervisor (2017-713430fb15)
  • 102275 - Fedora 25 : supervisor (2017-85eb9f7a36)
  • 102508 - FreeBSD : Supervisord -- An authenticated client can run arbitrary shell commands via malicious XML-RPC requests (c9460380-81e3-11e7-93af-005056925db4)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201709-06.nasl version 3.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.