Lucene search

K
nessusThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.ALA_ALAS-2013-257.NASL
HistoryDec 14, 2013 - 12:00 a.m.

Amazon Linux AMI : dracut (ALAS-2013-257)

2013-12-1400:00:00
This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
www.tenable.com
26

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

EPSS

0

Percentile

5.1%

It was discovered that dracut created initramfs images as world readable. A local user could possibly use this flaw to obtain sensitive information from these files, such as iSCSI authentication passwords, encrypted root file system crypttab passwords, or other information. (CVE-2012-4453)

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Amazon Linux AMI Security Advisory ALAS-2013-257.
#

include("compat.inc");

if (description)
{
  script_id(71397);
  script_version("1.4");
  script_cvs_date("Date: 2018/04/18 15:09:35");

  script_cve_id("CVE-2012-4453");
  script_xref(name:"ALAS", value:"2013-257");
  script_xref(name:"RHSA", value:"2013:1674");

  script_name(english:"Amazon Linux AMI : dracut (ALAS-2013-257)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Amazon Linux AMI host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that dracut created initramfs images as world
readable. A local user could possibly use this flaw to obtain
sensitive information from these files, such as iSCSI authentication
passwords, encrypted root file system crypttab passwords, or other
information. (CVE-2012-4453)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://alas.aws.amazon.com/ALAS-2013-257.html"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Run 'yum update dracut' to update your system."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-caps");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-fips");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-fips-aesni");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-network");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:dracut-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/12/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
  script_family(english:"Amazon Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/AmazonLinux/release");
if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
os_ver = os_ver[1];
if (os_ver != "A")
{
  if (os_ver == 'A') os_ver = 'AMI';
  audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
}

if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (rpm_check(release:"ALA", reference:"dracut-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-caps-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-fips-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-fips-aesni-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-generic-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-kernel-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-network-004-336.21.amzn1")) flag++;
if (rpm_check(release:"ALA", reference:"dracut-tools-004-336.21.amzn1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dracut / dracut-caps / dracut-fips / dracut-fips-aesni / etc");
}

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

EPSS

0

Percentile

5.1%