EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) - Nessus

High   Plugin ID: 106775

This page contains detailed information about the EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 106775
Name: EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047)
Filename: EulerOS_SA-2018-1047.nasl
Vulnerability Published: N/A
This Plugin Published: 2018-02-13
Last Modification Time: 2021-01-06
Plugin Version: 3.12
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp, Host/local_checks_enabled
Excluded KB Items: Host/EulerOS/uvp_version

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2018-02-07
CVE [?]: CVE-2018-1000001
CPE [?]: cpe:/o:huawei:euleros:2.0, p-cpe:/a:huawei:euleros:glibc, p-cpe:/a:huawei:euleros:glibc-common, p-cpe:/a:huawei:euleros:glibc-devel, p-cpe:/a:huawei:euleros:glibc-headers, p-cpe:/a:huawei:euleros:glibc-static, p-cpe:/a:huawei:euleros:glibc-utils, p-cpe:/a:huawei:euleros:nscd

Synopsis

The remote EulerOS host is missing a security update.

Description

According to the version of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :

- In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.(CVE-2018-1000001)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected glibc package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) vulnerability:

  1. Metasploit: exploit/linux/local/glibc_realpath_priv_esc
    [glibc "realpath()" Privilege Escalation]
  2. Metasploit: exploit/linux/local/glibc_realpath_priv_esc
    [glibc 'realpath()' Privilege Escalation]
  3. Exploit-DB: exploits/linux/local/44889.rb
    [EDB-44889: glibc - 'realpath()' Privilege Escalation (Metasploit)]
  4. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2018-1000001]
  5. GitHub: https://github.com/BaseMax/AwesomeCompiler
    [CVE-2018-1000001]
  6. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2018-1000001]
  7. GitHub: https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
    [CVE-2018-1000001]
  8. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2018-1000001]
  9. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2018-1000001]
  10. GitHub: https://github.com/flyrev/security-scan-ci-presentation
    [CVE-2018-1000001]
  11. GitHub: https://github.com/qiantu88/Linux--exp
    [CVE-2018-1000001]
  12. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2018-1000001]
  13. GitHub: https://github.com/usernameid0/tools-for-CVE-2018-1000001
    [CVE-2018-1000001: Tools for get offsets and adding patch for support i386]
  14. GitHub: https://github.com/0x00-0x00/CVE-2018-1000001
    [CVE-2018-1000001: Glibc getcwd() local privilege escalation compiled binaries]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.2 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.2 (High)

Go back to menu.

Plugin Source


This is the EulerOS_SA-2018-1047.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(106775);
  script_version("3.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id(
    "CVE-2018-1000001"
  );

  script_name(english:"EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047)");
  script_summary(english:"Checks the rpm output for the updated package.");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"According to the version of the glibc packages installed, the EulerOS
installation on the remote host is affected by the following
vulnerability :

  - In glibc 2.26 and earlier there is confusion in the
    usage of getcwd() by realpath() which can be used to
    write before the destination buffer leading to a buffer
    underflow and potential code
    execution.(CVE-2018-1000001)

Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1047
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?faddb4a9");
  script_set_attribute(attribute:"solution", value:
"Update the affected glibc package.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'glibc "realpath()" Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/02/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/13");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-static");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:nscd");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
  script_exclude_keys("Host/EulerOS/uvp_version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");

sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(1)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1");

uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP1", "EulerOS UVP " + uvp);

if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);

flag = 0;

pkgs = ["glibc-2.17-111.h27",
        "glibc-common-2.17-111.h27",
        "glibc-devel-2.17-111.h27",
        "glibc-headers-2.17-111.h27",
        "glibc-static-2.17-111.h27",
        "glibc-utils-2.17-111.h27",
        "nscd-2.17-111.h27"];

foreach (pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", sp:"1", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2018-1047.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2018-1047.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2018-1047.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) plugin ID 106775.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2018-1047.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2018-1047.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2018-1047.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2018-1047.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 109699 - Amazon Linux AMI : glibc (ALAS-2018-1017)
  • 109371 - CentOS 7 : glibc (CESA-2018:0805)
  • 106776 - EulerOS 2.0 SP2 : glibc (EulerOS-SA-2018-1048)
  • 117548 - EulerOS Virtualization 2.5.0 : glibc (EulerOS-SA-2018-1239)
  • 125004 - EulerOS Virtualization 3.0.1.0 : glibc (EulerOS-SA-2019-1551)
  • 106279 - Fedora 27 : glibc (2018-7714b514e2)
  • 106281 - Fedora 26 : glibc (2018-8e27ad96ed)
  • 108822 - GLSA-201804-02 : glibc: Multiple vulnerabilities
  • 127183 - NewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Multiple Vulnerabilities (NS-SA-2019-0024)
  • 147282 - NewStart CGSL MAIN 6.02 : glibc Multiple Vulnerabilities (NS-SA-2021-0053)
  • 106916 - openSUSE Security Update : glibc (openSUSE-2018-184)
  • 106059 - openSUSE Security Update : glibc (openSUSE-2018-30)
  • 109105 - Oracle Linux 7 : glibc (ELSA-2018-0805)
  • 121812 - Photon OS 1.0: Glibc PHSA-2018-1.0-0111
  • 111921 - Photon OS 1.0: Glibc PHSA-2018-1.0-0111 (deprecated)
  • 121923 - Photon OS 2.0: Glibc PHSA-2018-2.0-0018
  • 111288 - Photon OS 2.0 : glibc (PhotonOS-PHSA-2018-2.0-0018) (deprecated)
  • 108985 - RHEL 7 : glibc (RHSA-2018:0805)
  • 109447 - Scientific Linux Security Update : glibc on SL7.x x86_64 (20180410)
  • 106041 - SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0071-1)
  • 106044 - SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0074-1)
  • 106045 - SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0075-1)
  • 106046 - SUSE SLES12 Security Update : glibc (SUSE-SU-2018:0076-1)
  • 106865 - SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0451-1)
  • 107086 - SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1)
  • 111547 - SUSE SLES12 Security Update : glibc (SUSE-SU-2018:2187-1)
  • 106134 - Ubuntu 14.04 LTS / 16.04 LTS / 17.10 : eglibc, glibc vulnerabilities (USN-3534-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2018-1047.nasl version 3.12. For more plugins, visit the Nessus Plugin Library.

Go back to menu.