Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1) - Nessus

High   Plugin ID: 150130

This page contains detailed information about the Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 150130
Name: Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1)
Filename: ubuntu_USN-4970-1.nasl
Vulnerability Published: 2021-05-24
This Plugin Published: 2021-06-01
Last Modification Time: 2021-06-01
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: High
Vulnerability Published: 2021-05-24
Patch Published: 2021-06-01
CVE [?]: CVE-2021-33516
CPE [?]: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.10, cpe:/o:canonical:ubuntu_linux:21.04, p-cpe:/a:canonical:ubuntu_linux:gir1.2-gupnp-1.2, p-cpe:/a:canonical:ubuntu_linux:libgupnp-1.2-0, p-cpe:/a:canonical:ubuntu_linux:libgupnp-1.2-dev

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 20.04 LTS / 20.10 / 21.04 host has packages installed that are affected by a vulnerability as referenced in the USN-4970-1 advisory.

- An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. (CVE-2021-33516)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected gir1.2-gupnp-1.2, libgupnp-1.2-0 and / or libgupnp-1.2-dev packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1) vulnerability:

  1. GitHub: https://github.com/JamesGeee/CVE-2021-33516
    [CVE-2021-33516: PoC for exploiting CVE-2021-33516]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-33516
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:5.8 (Medium)
Impact Subscore:4.9
Exploitability Subscore:8.6
CVSS Temporal Score:4.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.2
Exploitability Subscore:2.8
CVSS Temporal Score:7.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.1 (High)

Go back to menu.

Plugin Source


This is the ubuntu_USN-4970-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2021 Canonical, Inc. / NASL script (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-4970-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(150130);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/06/01");

  script_cve_id("CVE-2021-33516");
  script_xref(name:"USN", value:"4970-1");

  script_name(english:"Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 20.10 / 21.04 host has packages installed that are affected by a vulnerability as
referenced in the USN-4970-1 advisory.

  - An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A
    remote web server can exploit this vulnerability to trick a victim's browser into triggering actions
    against local UPnP services implemented using this library. Depending on the affected service, this could
    be used for data exfiltration, data tempering, etc. (CVE-2021-33516)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-4970-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected gir1.2-gupnp-1.2, libgupnp-1.2-0 and / or libgupnp-1.2-dev packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-33516");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/05/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/06/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/06/01");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:21.04");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:gir1.2-gupnp-1.2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgupnp-1.2-0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgupnp-1.2-dev");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2021 Canonical, Inc. / NASL script (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('ubuntu.inc');
include('misc_func.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item('Host/Ubuntu/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
release = chomp(release);
if (! preg(pattern:"^(20\.04|20\.10|21\.04)$", string:release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 20.10 / 21.04', 'Ubuntu ' + release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);


pkgs = [
    {'osver': '20.04', 'pkgname': 'gir1.2-gupnp-1.2', 'pkgver': '1.2.3-0ubuntu0.20.04.2'},
    {'osver': '20.04', 'pkgname': 'libgupnp-1.2-0', 'pkgver': '1.2.3-0ubuntu0.20.04.2'},
    {'osver': '20.04', 'pkgname': 'libgupnp-1.2-dev', 'pkgver': '1.2.3-0ubuntu0.20.04.2'},
    {'osver': '20.10', 'pkgname': 'gir1.2-gupnp-1.2', 'pkgver': '1.2.4-1ubuntu0.20.10.1'},
    {'osver': '20.10', 'pkgname': 'libgupnp-1.2-0', 'pkgver': '1.2.4-1ubuntu0.20.10.1'},
    {'osver': '20.10', 'pkgname': 'libgupnp-1.2-dev', 'pkgver': '1.2.4-1ubuntu0.20.10.1'},
    {'osver': '21.04', 'pkgname': 'gir1.2-gupnp-1.2', 'pkgver': '1.2.4-1ubuntu0.21.04.1'},
    {'osver': '21.04', 'pkgname': 'libgupnp-1.2-0', 'pkgver': '1.2.4-1ubuntu0.21.04.1'},
    {'osver': '21.04', 'pkgname': 'libgupnp-1.2-dev', 'pkgver': '1.2.4-1ubuntu0.21.04.1'}
];

flag = 0;
foreach package_array ( pkgs ) {
  osver = NULL;
  pkgname = NULL;
  pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'gir1.2-gupnp-1.2 / libgupnp-1.2-0 / libgupnp-1.2-dev');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-4970-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-4970-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-4970-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 20.04 LTS / 20.10 / 21.04 : GUPnP vulnerability (USN-4970-1) plugin ID 150130.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-4970-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-4970-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-4970-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-4970-1.nasl -t <IP/HOST>

Go back to menu.

References


USN | Ubuntu Security Notice: See also: Similar and related Nessus plugins:
  • 151268 - Amazon Linux 2 : gupnp (ALAS-2021-1673)
  • 157573 - AlmaLinux 8 : gupnp (ALSA-2021:2363)
  • 150830 - CentOS 8 : gupnp (CESA-2021:2363)
  • 160160 - EulerOS 2.0 SP8 : gupnp (EulerOS-SA-2022-1568)
  • 154564 - NewStart CGSL CORE 5.04 / MAIN 5.04 : gupnp Vulnerability (NS-SA-2021-0115)
  • 151755 - openSUSE 15 Security Update : gupnp (openSUSE-SU-2021:2153-1)
  • 151022 - openSUSE 15 Security Update : gupnp (openSUSE-SU-2021:0917-1)
  • 150499 - Oracle Linux 8 : gupnp (ELSA-2021-2363)
  • 150794 - Oracle Linux 7 : gupnp (ELSA-2021-2417)
  • 150812 - RHEL 8 : gupnp (RHSA-2021:2363)
  • 150777 - RHEL 7 : gupnp (RHSA-2021:2417)
  • 150775 - RHEL 8 : gupnp (RHSA-2021:2422)
  • 150845 - RHEL 8 : gupnp (RHSA-2021:2459)
  • 157767 - Rocky Linux 8 : gupnp (RLSA-2021:2363)
  • 150789 - Scientific Linux Security Update : gupnp on SL7.x i686/x86_64 (2021:2417)
  • 150880 - SUSE SLED12 / SLES12 Security Update : gupnp (SUSE-SU-2021:2080-1)
  • 151108 - SUSE SLED15 / SLES15 Security Update : gupnp (SUSE-SU-2021:2153-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-4970-1.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.