Amazon Linux AMI : runc (ALAS-2020-1358) - Nessus

High   Plugin ID: 135934

This page contains detailed information about the Amazon Linux AMI : runc (ALAS-2020-1358) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 135934
Name: Amazon Linux AMI : runc (ALAS-2020-1358)
Filename: ala_ALAS-2020-1358.nasl
Vulnerability Published: 2020-02-12
This Plugin Published: 2020-04-24
Last Modification Time: 2020-04-28
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Amazon Linux Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/AmazonLinux/release, Host/AmazonLinux/rpm-list, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2020-02-12
Patch Published: 2020-04-23
CVE [?]: CVE-2019-19921
CPE [?]: cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:runc, p-cpe:/a:amazon:linux:runc-debuginfo

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not affect Docker due to an implementation detail that happens to block the attack.) (CVE-2019-19921)

Solution

Run 'yum update runc' to update your system.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Amazon Linux AMI : runc (ALAS-2020-1358) vulnerability:

  1. GitHub: https://github.com/Metarget/awesome-cloud-native-security
    [CVE-2019-19921]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:4.4 (Medium)
Impact Subscore:6.4
Exploitability Subscore:3.4
CVSS Temporal Score:3.3 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.3 (Low)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.0 (High)
Impact Subscore:5.9
Exploitability Subscore:1.0
CVSS Temporal Score:6.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.1 (Medium)

Go back to menu.

Plugin Source


This is the ala_ALAS-2020-1358.nasl nessus plugin source code. This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux AMI Security Advisory ALAS-2020-1358.
#

include("compat.inc");

if (description)
{
  script_id(135934);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/28");

  script_cve_id("CVE-2019-19921");
  script_xref(name:"ALAS", value:"2020-1358");

  script_name(english:"Amazon Linux AMI : runc (ALAS-2020-1358)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Amazon Linux AMI host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"runc through 1.0.0-rc9 has Incorrect Access Control leading to
Escalation of Privileges, related to libcontainer/rootfs_linux.go. To
exploit this, an attacker must be able to spawn two containers with
custom volume-mount configurations, and be able to run custom images.
(This vulnerability does not affect Docker due to an implementation
detail that happens to block the attack.) (CVE-2019-19921)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://alas.aws.amazon.com/ALAS-2020-1358.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Run 'yum update runc' to update your system."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:runc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:runc-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/02/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/04/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/24");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Amazon Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "A")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (rpm_check(release:"ALA", cpu:"x86_64", reference:"runc-1.0.0-0.1.20200204.gitdc9208a.1.amzn1")) flag++;
if (rpm_check(release:"ALA", cpu:"x86_64", reference:"runc-debuginfo-1.0.0-0.1.20200204.gitdc9208a.1.amzn1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "runc / runc-debuginfo");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ala_ALAS-2020-1358.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ala_ALAS-2020-1358.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ala_ALAS-2020-1358.nasl

Go back to menu.

How to Run


Here is how to run the Amazon Linux AMI : runc (ALAS-2020-1358) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Amazon Linux Local Security Checks plugin family.
  6. On the right side table select Amazon Linux AMI : runc (ALAS-2020-1358) plugin ID 135934.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ala_ALAS-2020-1358.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ala_ALAS-2020-1358.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ala_ALAS-2020-1358.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ala_ALAS-2020-1358.nasl -t <IP/HOST>

Go back to menu.

References


ALAS | Amazon Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 145798 - CentOS 8 : container-tools:rhel8 (CESA-2020:1650)
  • 160134 - EulerOS 2.0 SP5 : docker-engine (EulerOS-SA-2022-1550)
  • 160173 - EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2022-1585)
  • 133569 - Fedora 31 : 2:runc (2020-46ecc60897)
  • 133581 - Fedora 30 : 2:runc (2020-b2c1f6cc75)
  • 134598 - GLSA-202003-21 : runC: Multiple vulnerabilities
  • 133714 - openSUSE Security Update : docker-runc (openSUSE-2020-219)
  • 139863 - Photon OS 2.0: Runc PHSA-2020-2.0-0275
  • 137201 - Photon OS 3.0: Runc PHSA-2020-3.0-0102
  • 134391 - RHEL 8 : OpenShift Container Platform 4.2.22 runc (RHSA-2020:0688)
  • 134557 - RHEL 8 : OpenShift Container Platform 4.1.38 (RHSA-2020:0695)
  • 134836 - RHEL 7 : runc (RHSA-2020:0942)
  • 135769 - RHEL 7 : OpenShift Container Platform 4.3.13 runc (RHSA-2020:1485)
  • 136053 - RHEL 8 : container-tools:rhel8 (RHSA-2020:1650)
  • 133602 - SUSE SLED15 / SLES15 Security Update : docker-runc (SUSE-SU-2020:0375-1)
  • 135281 - SUSE SLES15 Security Update : runc (SUSE-SU-2020:0944-1)
  • 134367 - Ubuntu 18.04 LTS / 19.10 : runc vulnerabilities (USN-4297-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ala_ALAS-2020-1358.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.