Amazon Linux 2 : python-pip (ALAS-2021-1639) - Nessus

High   Plugin ID: 149875

This page contains detailed information about the Amazon Linux 2 : python-pip (ALAS-2021-1639) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 149875
Name: Amazon Linux 2 : python-pip (ALAS-2021-1639)
Filename: al2_ALAS-2021-1639.nasl
Vulnerability Published: 2020-09-03
This Plugin Published: 2021-05-24
Last Modification Time: 2021-05-24
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Amazon Linux Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/AmazonLinux/release, Host/AmazonLinux/rpm-list, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2020-09-03
Patch Published: 2021-05-20
CVE [?]: CVE-2019-20916
CPE [?]: cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:python2-pip, p-cpe:/a:amazon:linux:python3-pip, p-cpe:/a:amazon:linux:python-pip-wheel

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2-2021-1639 advisory.

- The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py. (CVE-2019-20916)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update python-pip' to update your system.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Amazon Linux 2 : python-pip (ALAS-2021-1639) vulnerability:

  1. GitHub: https://github.com/noseka1/deep-dive-into-clair
    [CVE-2019-20916]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-20916
CVSS V2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.7 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.7 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:3.6
Exploitability Subscore:3.9
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the al2_ALAS-2021-1639.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux 2 Security Advisory ALAS-2021-1639.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(149875);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/05/24");

  script_cve_id("CVE-2019-20916");
  script_xref(name:"ALAS", value:"2021-1639");

  script_name(english:"Amazon Linux 2 : python-pip (ALAS-2021-1639)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Amazon Linux 2 host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"It is, therefore, affected by a vulnerability as referenced in the ALAS2-2021-1639 advisory.

  - The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install
    command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting
    the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.
    (CVE-2019-20916)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://alas.aws.amazon.com/AL2/ALAS-2021-1639.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-20916");
  script_set_attribute(attribute:"solution", value:
"Run 'yum update python-pip' to update your system.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-20916");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/09/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/05/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/05/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:python-pip-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:python2-pip");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:python3-pip");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Amazon Linux Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "2")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

pkgs = [
    {'reference':'python-pip-wheel-20.2.2-1.amzn2.0.2', 'release':'AL2', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'python2-pip-20.2.2-1.amzn2.0.2', 'release':'AL2', 'rpm_spec_vers_cmp':TRUE},
    {'reference':'python3-pip-20.2.2-1.amzn2.0.2', 'release':'AL2', 'rpm_spec_vers_cmp':TRUE}
];

flag = 0;
foreach package_array ( pkgs ) {
  reference = NULL;
  release = NULL;
  cpu = NULL;
  el_string = NULL;
  rpm_spec_vers_cmp = NULL;
  allowmaj = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (reference && release) {
    if (rpm_check(release:release, cpu:cpu, reference:reference, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pip-wheel / python2-pip / python3-pip");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/al2_ALAS-2021-1639.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\al2_ALAS-2021-1639.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/al2_ALAS-2021-1639.nasl

Go back to menu.

How to Run


Here is how to run the Amazon Linux 2 : python-pip (ALAS-2021-1639) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Amazon Linux Local Security Checks plugin family.
  6. On the right side table select Amazon Linux 2 : python-pip (ALAS-2021-1639) plugin ID 149875.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl al2_ALAS-2021-1639.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a al2_ALAS-2021-1639.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - al2_ALAS-2021-1639.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state al2_ALAS-2021-1639.nasl -t <IP/HOST>

Go back to menu.

References


ALAS | Amazon Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 143701 - SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:3593-1)
  • 144033 - openSUSE Security Update : python (openSUSE-2020-2211)
  • 144121 - SUSE SLES12 Security Update : python (SUSE-SU-2020:3765-1)
  • 144443 - SUSE SLES12 Security Update : python36 (SUSE-SU-2020:3865-1)
  • 145917 - CentOS 8 : python-pip (CESA-2020:4432)
  • 146020 - CentOS 8 : python27:2.7 (CESA-2020:4654)
  • 146322 - SUSE SLES12 Security Update : python3 (SUSE-SU-2021:0344-1)
  • 146367 - SUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2021:0355-1)
  • 146395 - SUSE SLES12 Security Update : python36 (SUSE-SU-2021:0428-1)
  • 146463 - SUSE SLES12 Security Update : python (SUSE-SU-2021:0432-1)
  • 146518 - openSUSE Security Update : python (openSUSE-2021-270)
  • 146729 - SUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2021:0529-1)
  • 146851 - openSUSE Security Update : python3 (openSUSE-2021-331)
  • 147070 - EulerOS Virtualization for ARM 64 3.0.6.0 : python-pip (EulerOS-SA-2021-1572)
  • 147285 - NewStart CGSL MAIN 6.02 : python-pip Vulnerability (NS-SA-2021-0081)
  • 147494 - EulerOS Virtualization 2.9.1 : python-pip (EulerOS-SA-2021-1624)
  • 147669 - EulerOS Virtualization 2.9.0 : python-pip (EulerOS-SA-2021-1648)
  • 157499 - AlmaLinux 8 : python-pip (ALSA-2020:4432)
  • 158767 - Oracle Linux 7 : python-pip (ELSA-2022-9204)
  • 160327 - SUSE SLED15 / SLES15 Security Update : python-pip (SUSE-SU-2022:1454-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file al2_ALAS-2021-1639.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.