Vulnerabilities > CVE-2014-7189 - Permissions, Privileges, and Access Controls vulnerability in Golang GO

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

crpyto/tls in Go 1.1 before 1.3.2, when SessionTicketsDisabled is enabled, allows man-in-the-middle attackers to spoof clients via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11971.NASL
    descriptionupdate to go1.3.3 (bz1146882) update to go1.3.2 (bz1147324) more work to get cgo.a timestamps to line up, due to build-env Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-12
    plugin id78372
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78372
    titleFedora 19 : golang-1.3.3-1.fc19 (2014-11971)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-11971.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78372);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-7189");
      script_bugtraq_id(70156);
      script_xref(name:"FEDORA", value:"2014-11971");
    
      script_name(english:"Fedora 19 : golang-1.3.3-1.fc19 (2014-11971)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update to go1.3.3 (bz1146882) update to go1.3.2 (bz1147324) more work
    to get cgo.a timestamps to line up, due to build-env
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1147324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-October/140534.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e2061232"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected golang package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:golang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"golang-1.3.3-1.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "golang");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-12077.NASL
    descriptionupdate to go1.3.3 (bz1146882) update to go1.3.2 (bz1147324) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-12
    plugin id78377
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78377
    titleFedora 20 : golang-1.3.3-1.fc20 (2014-12077)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-12077.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78377);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-7189");
      script_bugtraq_id(70156);
      script_xref(name:"FEDORA", value:"2014-12077");
    
      script_name(english:"Fedora 20 : golang-1.3.3-1.fc20 (2014-12077)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update to go1.3.3 (bz1146882) update to go1.3.2 (bz1147324)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1147324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-October/140501.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fcc330ce"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected golang package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:golang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"golang-1.3.3-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "golang");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-14130.NASL
    descriptionupdate to go1.3.3 (bz1146882) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-11-11
    plugin id79094
    published2014-11-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79094
    titleFedora 21 : golang-1.3.3-1.fc21 (2014-14130)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-14130.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79094);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-7189");
      script_bugtraq_id(70156);
      script_xref(name:"FEDORA", value:"2014-14130");
    
      script_name(english:"Fedora 21 : golang-1.3.3-1.fc21 (2014-14130)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update to go1.3.3 (bz1146882)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1147324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/143255.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1f292b18"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected golang package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:golang");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:21");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^21([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 21.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC21", reference:"golang-1.3.3-1.fc21")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "golang");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-437.NASL
    descriptioncrpyto/tls in Go 1.1 before 1.3.2, when SessionTicketsDisabled is enabled, allows man-in-the-middle attackers to spoof clients via unspecified vectors.
    last seen2020-06-01
    modified2020-06-02
    plugin id78780
    published2014-11-03
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78780
    titleAmazon Linux AMI : golang (ALAS-2014-437)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2014-437.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78780);
      script_version("1.3");
      script_cvs_date("Date: 2018/04/18 15:09:35");
    
      script_cve_id("CVE-2014-7189");
      script_xref(name:"ALAS", value:"2014-437");
    
      script_name(english:"Amazon Linux AMI : golang (ALAS-2014-437)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "crpyto/tls in Go 1.1 before 1.3.2, when SessionTicketsDisabled is
    enabled, allows man-in-the-middle attackers to spoof clients via
    unspecified vectors."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2014-437.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update golang' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:emacs-golang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-bin-linux-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-bin-linux-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-darwin-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-darwin-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-freebsd-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-freebsd-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-freebsd-arm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-linux-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-linux-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-linux-arm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-netbsd-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-netbsd-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-netbsd-arm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-openbsd-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-openbsd-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-plan9-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-plan9-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-windows-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-pkg-windows-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-src");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:golang-vim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"emacs-golang-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", cpu:"i686", reference:"golang-pkg-bin-linux-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", cpu:"x86_64", reference:"golang-pkg-bin-linux-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-darwin-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-darwin-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-freebsd-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-freebsd-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-freebsd-arm-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-linux-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-linux-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-linux-arm-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-netbsd-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-netbsd-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-netbsd-arm-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-openbsd-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-openbsd-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-plan9-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-plan9-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-windows-386-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-pkg-windows-amd64-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-src-1.3.3-1.7.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"golang-vim-1.3.3-1.7.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs-golang / golang / golang-pkg-bin-linux-386 / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-660.NASL
    descriptionDocker was updated to version 1.3.1 to fix two security issues and several other bugs. These security issues were fixed : - Prevent fallback to SSL protocols lower than TLS 1.0 for client, daemon and registry (CVE-2014-5277). - Secure HTTPS connection to registries with certificate verification and without HTTP fallback unless `--insecure-registry` is specified. These non-security issues were fixed : - Fix issue where volumes would not be shared - Fix issue with `--iptables=false` not automatically setting `--ip-masq=false` - Fix docker run output to non-TTY stdout - Fix escaping `$` for environment variables - Fix issue with lowercase `onbuild` Dockerfile instruction - Restrict envrionment variable expansion to `ENV`, `ADD`, `COPY`, `WORKDIR`, `EXPOSE`, `VOLUME` and `USER` - docker `exec` allows you to run additional processes inside existing containers - docker `create` gives you the ability to create a container via the cli without executing a process - `--security-opts` options to allow user to customize container labels and apparmor profiles - docker `ps` filters - Wildcard support to copy/add - Move production urls to get.docker.com from get.docker.io - Allocate ip address on the bridge inside a valid cidr - Use drone.io for pr and ci testing - Ability to setup an official registry mirror - Ability to save multiple images with docker `save` go was updated to version 1.3.3 to fix one security issue and several other bugs. This security issue was fixed : - TLS client authentication issue (CVE-2014-7189). These non-security issues were fixed : - Avoid stripping debuginfo on arm, it fails (and is not necessary) - Revert the /usr/share/go/contrib symlink as it caused problems during update. Moved all go sources to /usr/share/go/contrib/src instead of /usr/share/go/contrib/src/pkg and created pkg and src symlinks in contrib to add it to GOPATH - Fixed %go_contribsrcdir value - Copy temporary macros.go as go.macros to avoid it to be built - Do not modify Source: files, because that makes the .src.rpm being tied to one specific arch. - Removed extra src folder in /usr/share/go/contrib: the goal is to transform this folder into a proper entry for GOPATH. This folder is now linked to %(_libdir)/go/contrib - go requires gcc to build sources using cgo - tools-packaging.patch: Allow building cover and vet tools in $GOROOT_TARGET/pkg/tool instead of $GOROOT/pkg/tool. This will allow building go tools as a separate package
    last seen2020-06-05
    modified2014-11-14
    plugin id79241
    published2014-11-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79241
    titleopenSUSE Security Update : docker / go (openSUSE-SU-2014:1411-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-660.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79241);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-5277", "CVE-2014-7189");
    
      script_name(english:"openSUSE Security Update : docker / go (openSUSE-SU-2014:1411-1)");
      script_summary(english:"Check for the openSUSE-2014-660 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Docker was updated to version 1.3.1 to fix two security issues and
    several other bugs.
    
    These security issues were fixed :
    
      - Prevent fallback to SSL protocols lower than TLS 1.0 for
        client, daemon and registry (CVE-2014-5277).
    
      - Secure HTTPS connection to registries with certificate
        verification and without HTTP fallback unless
        `--insecure-registry` is specified.
    
    These non-security issues were fixed :
    
      - Fix issue where volumes would not be shared
    
      - Fix issue with `--iptables=false` not automatically
        setting `--ip-masq=false`
    
      - Fix docker run output to non-TTY stdout
    
      - Fix escaping `$` for environment variables
    
      - Fix issue with lowercase `onbuild` Dockerfile
        instruction
    
      - Restrict envrionment variable expansion to `ENV`, `ADD`,
        `COPY`, `WORKDIR`, `EXPOSE`, `VOLUME` and `USER`
    
      - docker `exec` allows you to run additional processes
        inside existing containers
    
      - docker `create` gives you the ability to create a
        container via the cli without executing a process
    
      - `--security-opts` options to allow user to customize
        container labels and apparmor profiles
    
      - docker `ps` filters
    
      - Wildcard support to copy/add
    
      - Move production urls to get.docker.com from
        get.docker.io
    
      - Allocate ip address on the bridge inside a valid cidr
    
      - Use drone.io for pr and ci testing
    
      - Ability to setup an official registry mirror
    
      - Ability to save multiple images with docker `save`
    
    go was updated to version 1.3.3 to fix one security issue and several
    other bugs.
    
    This security issue was fixed :
    
      - TLS client authentication issue (CVE-2014-7189). These
        non-security issues were fixed :
    
      - Avoid stripping debuginfo on arm, it fails (and is not
        necessary)
    
      - Revert the /usr/share/go/contrib symlink as it caused
        problems during update. Moved all go sources to
        /usr/share/go/contrib/src instead of
        /usr/share/go/contrib/src/pkg and created pkg and src
        symlinks in contrib to add it to GOPATH
    
      - Fixed %go_contribsrcdir value
    
      - Copy temporary macros.go as go.macros to avoid it to be
        built
    
      - Do not modify Source: files, because that makes the
        .src.rpm being tied to one specific arch.
    
      - Removed extra src folder in /usr/share/go/contrib: the
        goal is to transform this folder into a proper entry for
        GOPATH. This folder is now linked to
        %(_libdir)/go/contrib
    
      - go requires gcc to build sources using cgo
    
      - tools-packaging.patch: Allow building cover and vet
        tools in $GOROOT_TARGET/pkg/tool instead of
        $GOROOT/pkg/tool. This will allow building go tools as a
        separate package"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=898901"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-11/msg00048.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected docker / go packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-bash-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:docker-zsh-completion");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:go");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:go-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:go-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:go-emacs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:go-vim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.2", reference:"docker-bash-completion-1.3.1-5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"docker-zsh-completion-1.3.1-5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"go-1.3.3-5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"go-debuginfo-1.3.3-5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"go-debugsource-1.3.3-5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"go-emacs-1.3.3-5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", reference:"go-vim-1.3.3-5.1") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"docker-1.3.1-5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"docker-debuginfo-1.3.1-5.2") ) flag++;
    if ( rpm_check(release:"SUSE13.2", cpu:"x86_64", reference:"docker-debugsource-1.3.1-5.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "go / go-debuginfo / go-debugsource / go-emacs / go-vim / docker / etc");
    }