Apache APISIX 1.2 <= 1.5 Information Disclosure - Nessus

Medium   Plugin ID: 159914

This page contains detailed information about the Apache APISIX 1.2 <= 1.5 Information Disclosure Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159914
Name: Apache APISIX 1.2 <= 1.5 Information Disclosure
Filename: apache_apisix_2_0.nasl
Vulnerability Published: 2020-12-07
This Plugin Published: 2022-04-20
Last Modification Time: 2022-04-26
Plugin Version: 1.2
Plugin Type: remote
Plugin Family: Misc.
Dependencies: apache_apisix_http_detect.nbin
Required KB Items [?]: installed_sw/Apache APISIX

Vulnerability Information


Severity: Medium
Vulnerability Published: 2020-12-07
Patch Published: 2020-10-28
CVE [?]: CVE-2020-13945
CPE [?]: cpe:/a:apache:apisix

Synopsis

An application installed on the remote host is missing a vendor-supplied update.

Description

The version of Apache APISIX installed on the remote host is 1.2 prior to or equal to 1.5. It is, therefore, affected by an information disclosure vulnerability. An authenticated, remote attacker could exploit this to access Apache APISIX management data.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache APISIX version 2.0 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache APISIX 1.2 <= 1.5 Information Disclosure vulnerability:

  1. Metasploit: exploit/multi/http/apache_apisix_api_default_token_rce
    [APISIX Admin API default access token RCE]
  2. GitHub: https://github.com/bigblackhat/oFx
    [CVE-2020-13945]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-13945
CVSS V2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N/E:F/RL:OF/RC:C
CVSS Base Score:4.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.0
CVSS Temporal Score:3.3 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.3 (Low)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:F/RL:O/RC:C
CVSS Base Score:6.5 (Medium)
Impact Subscore:3.6
Exploitability Subscore:2.8
CVSS Temporal Score:6.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.0 (Medium)

Go back to menu.

Plugin Source


This is the apache_apisix_2_0.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159914);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id("CVE-2020-13945");

  script_name(english:"Apache APISIX 1.2 <= 1.5 Information Disclosure");

  script_set_attribute(attribute:"synopsis", value:
"An application installed on the remote host is missing a vendor-supplied update.");
  script_set_attribute(attribute:"description", value:
"The version of Apache APISIX installed on the remote host is 1.2 prior to or equal to 1.5. It is, therefore, affected by
an information disclosure vulnerability. An authenticated, remote attacker could exploit this to access Apache APISIX
management data.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://lists.apache.org/thread/m0hzrdzrjy6k2obvbzr459w9lq4ygm33");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache APISIX version 2.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-13945");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'APISIX Admin API default access token RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:apisix");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("apache_apisix_http_detect.nbin");
  script_require_keys("installed_sw/Apache APISIX");

  exit(0);
}
include('http.inc');
include('vcf.inc');

var port = get_http_port(default:9080);
var app_info = vcf::get_app_info(app:'Apache APISIX', port:port, service:TRUE);
var constraints = [{'min_version':'1.2', 'max_version':'1.5', 'fixed_display': '2.0'}];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/apache_apisix_2_0.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\apache_apisix_2_0.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/apache_apisix_2_0.nasl

Go back to menu.

How to Run


Here is how to run the Apache APISIX 1.2 <= 1.5 Information Disclosure as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache APISIX 1.2 <= 1.5 Information Disclosure plugin ID 159914.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl apache_apisix_2_0.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a apache_apisix_2_0.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - apache_apisix_2_0.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state apache_apisix_2_0.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 160203 - Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCE
  • 160299 - Apache APISIX Dashboard < 2.10.1 Authentication Bypass
  • 156103 - Apache Log4j 1.2 JMSAppender Remote Code Execution (CVE-2021-4104)
  • 156860 - Apache Log4j 1.x Multiple Vulnerabilities
  • 136424 - Apache Log4j < 2.13.2 Improper Certificate Verification
  • 155999 - Apache Log4j < 2.15.0 Remote Code Execution (Nix)
  • 156057 - Apache Log4j 2.x < 2.16.0 RCE
  • 156183 - Apache Log4j 2.x < 2.17.0 DoS
  • 156327 - Apache Log4j 2.0 < 2.3.2 / 2.4 < 2.12.4 / 2.13 < 2.17.1 RCE
  • 156162 - Apache Log4Shell RCE detection via callback correlation (Direct Check Telnet)
  • 156056 - Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)
  • 156002 - Apache Log4j < 2.15.0 Remote Code Execution (Windows)
  • 156158 - Apache Log4Shell RCE detection via callback correlation (Direct Check IMAP)
  • 156669 - Apache Log4Shell RCE detection via callback correlation (Direct Check MSRPC)
  • 156197 - Apache Log4Shell RCE detection via callback correlation (Direct Check NetBIOS)
  • 156157 - Apache Log4Shell RCE detection via callback correlation (Direct Check POP3)
  • 156256 - Apache Log4Shell RCE detection via callback correlation (Direct Check SNMP)
  • 156166 - Apache Log4Shell RCE detection via callback correlation (Direct Check SSH)
  • 156375 - Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP)
  • 159764 - Apache Shiro < 1.2.5 Default Cipher Key (CVE-2016-4437)
  • 122487 - Apache Storm < 1.1.3 / 1.2.x < 1.2.2 arbitrary file write vulnerability
  • 125634 - Apache ZooKeeper 3.4.0 < 3.4.10 / 3.5.x < 3.5.3 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file apache_apisix_2_0.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.