Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) - Nessus

Critical   Plugin ID: 135931

This page contains detailed information about the Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 135931
Name: Amazon Linux 2 : python-virtualenv (ALAS-2020-1413)
Filename: al2_ALAS-2020-1413.nasl
Vulnerability Published: 2018-10-09
This Plugin Published: 2020-04-24
Last Modification Time: 2020-04-28
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Amazon Linux Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/AmazonLinux/release, Host/AmazonLinux/rpm-list, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-10-09
Patch Published: 2020-04-23
CVE [?]: CVE-2018-18074, CVE-2018-20060, CVE-2019-11236
CPE [?]: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:python-virtualenv

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext. (CVE-2018-20060)

In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter. (CVE-2019-11236)

A credentials-exposure flaw was found in python-requests, where if a request with authentication is redirected (302) from an HTTPS endpoint to an HTTP endpoint on the same host, the Authorization header is not stripped and the credentials can be read in plain text. A man-in-the-middle attacker could exploit this flaw to obtain a user's valid credentials. (CVE-2018-18074)

Solution

Run 'yum update python-virtualenv' to update your system.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) vulnerability:

  1. GitHub: https://github.com/colonelmeow/appsecctf
    [CVE-2018-18074]
  2. GitHub: https://github.com/jrak1204/overstock_test
    [CVE-2018-18074]
  3. GitHub: https://github.com/PwnCast/CVE-2018-20060
    [CVE-2018-20060: PoC for exploiting CVE-2018-20060 : urllib3 before version 1.23 does not remove the ...]
  4. GitHub: https://github.com/PwnCast/CVE-2019-11236
    [CVE-2019-11236: PoC for exploiting CVE-2019-11236 : In the urllib3 library through 1.24.1 for ...]
  5. GitHub: https://github.com/khodges42/Etrata
    [CVE-2019-11236]
  6. GitHub: https://github.com/twu/skjold
    [CVE-2019-11236]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


This is the al2_ALAS-2020-1413.nasl nessus plugin source code. This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux 2 Security Advisory ALAS-2020-1413.
#

include("compat.inc");

if (description)
{
  script_id(135931);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/28");

  script_cve_id("CVE-2018-18074", "CVE-2018-20060", "CVE-2019-11236");
  script_xref(name:"ALAS", value:"2020-1413");

  script_name(english:"Amazon Linux 2 : python-virtualenv (ALAS-2020-1413)");
  script_summary(english:"Checks rpm output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Amazon Linux 2 host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"urllib3 before version 1.23 does not remove the Authorization HTTP
header when following a cross-origin redirect (i.e., a redirect that
differs in host, port, or scheme). This can allow for credentials in
the Authorization header to be exposed to unintended hosts or
transmitted in cleartext. (CVE-2018-20060)

In the urllib3 library through 1.24.1 for Python, CRLF injection is
possible if the attacker controls the request parameter.
(CVE-2019-11236)

A credentials-exposure flaw was found in python-requests, where if a
request with authentication is redirected (302) from an HTTPS endpoint
to an HTTP endpoint on the same host, the Authorization header is not
stripped and the credentials can be read in plain text. A
man-in-the-middle attacker could exploit this flaw to obtain a user's
valid credentials. (CVE-2018-18074)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://alas.aws.amazon.com/AL2/ALAS-2020-1413.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Run 'yum update python-virtualenv' to update your system."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:python-virtualenv");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/24");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Amazon Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "2")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (rpm_check(release:"AL2", reference:"python-virtualenv-15.1.0-4.amzn2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-virtualenv");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/al2_ALAS-2020-1413.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\al2_ALAS-2020-1413.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/al2_ALAS-2020-1413.nasl

Go back to menu.

How to Run


Here is how to run the Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Amazon Linux Local Security Checks plugin family.
  6. On the right side table select Amazon Linux 2 : python-virtualenv (ALAS-2020-1413) plugin ID 135931.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl al2_ALAS-2020-1413.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a al2_ALAS-2020-1413.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - al2_ALAS-2020-1413.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state al2_ALAS-2020-1413.nasl -t <IP/HOST>

Go back to menu.

References


ALAS | Amazon Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 139093 - Amazon Linux AMI : git (ALAS-2020-1413)
  • 133559 - Amazon Linux AMI : python-pip (ALAS-2020-1340)
  • 134010 - EulerOS 2.0 SP8 : python-pip (EulerOS-SA-2020-1176)
  • 134011 - EulerOS 2.0 SP8 : python-urllib3 (EulerOS-SA-2020-1177)
  • 134285 - SUSE SLES12 Security Update : python-aws-sam-translator, python-boto3, python-botocore, python-cfn-lint, python-jsonschema, python-nose2, python-parameterized, python-pathlib2, python-pytest-cov, python-requests, python-s3transfer (SUSE-SU-2020:0555-1)
  • 134502 - EulerOS Virtualization for ARM 64 3.0.2.0 : python-urllib3 (EulerOS-SA-2020-1213)
  • 134649 - Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200317)
  • 134650 - Scientific Linux Security Update : python-virtualenv on SL7.x (noarch) (20200317)
  • 134676 - RHEL 7 : python-virtualenv (RHSA-2020:0851)
  • 134688 - Oracle Linux 7 : python-pip (ELSA-2020-0850)
  • 134689 - Oracle Linux 7 : python-virtualenv (ELSA-2020-0851)
  • 134743 - EulerOS Virtualization 3.0.2.2 : python-urllib3 (EulerOS-SA-2020-1277)
  • 134826 - RHEL 7 : python-pip (RHSA-2020:0850)
  • 134903 - CentOS 7 : python-pip (CESA-2020:0850)
  • 134904 - CentOS 7 : python-virtualenv (CESA-2020:0851)
  • 135127 - EulerOS Virtualization for ARM 64 3.0.6.0 : python-urllib3 (EulerOS-SA-2020-1340)
  • 135141 - EulerOS Virtualization for ARM 64 3.0.6.0 : python-pip (EulerOS-SA-2020-1354)
  • 135558 - EulerOS 2.0 SP3 : python-requests (EulerOS-SA-2020-1429)
  • 136044 - RHEL 8 : python27:2.7 (RHSA-2020:1605)
  • 136112 - RHEL 8 : python-pip (RHSA-2020:1916)
  • 136517 - RHEL 7 : python-virtualenv (RHSA-2020:2081)
  • 136519 - RHEL 7 : python-pip (RHSA-2020:2068)
  • 137038 - Scientific Linux Security Update : python-pip on SL7.x (noarch) (20200512)
  • 137039 - Scientific Linux Security Update : python-virtualenv on SL7.x (noarch) (20200512)
  • 137475 - EulerOS 2.0 SP2 : python-requests (EulerOS-SA-2020-1633)
  • 137485 - EulerOS 2.0 SP2 : python-urllib3 (EulerOS-SA-2020-1643)
  • 137972 - EulerOS Virtualization 3.0.6.0 : python-requests (EulerOS-SA-2020-1753)
  • 138048 - Amazon Linux 2 : python-urllib3 (ALAS-2020-1446)
  • 138769 - NewStart CGSL MAIN 6.01 : python-pip Multiple Vulnerabilities (NS-SA-2020-0035)
  • 140276 - NewStart CGSL CORE 5.04 / MAIN 5.04 : python-virtualenv Multiple Vulnerabilities (NS-SA-2020-0044)
  • 141726 - EulerOS Virtualization 3.0.2.2 : python-requests (EulerOS-SA-2020-2201)
  • 143975 - NewStart CGSL CORE 5.05 / MAIN 5.05 : python-pip Multiple Vulnerabilities (NS-SA-2020-0112)
  • 143977 - NewStart CGSL CORE 5.05 / MAIN 5.05 : python-virtualenv Multiple Vulnerabilities (NS-SA-2020-0118)
  • 145580 - CentOS 8 : python-urllib3 (CESA-2019:3590)
  • 145618 - CentOS 8 : python27:2.7 (CESA-2019:3335)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file al2_ALAS-2020-1413.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.