Amazon Linux AMI : rssh (ALAS-2019-1328)

critical Nessus Plugin ID 132323

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Insufficient sanitation of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands. (CVE-2019-3464)

Insufficient sanitation of arguments passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands. (CVE-2019-3463)

rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in 'allowscp' permission that can result in Local command execution.
This attack appear to be exploitable via An authorized SSH user with the 'allowscp' permission. (CVE-2019-1000018)

Solution

Run 'yum update rssh' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2019-1328.html

Plugin Details

Severity: Critical

ID: 132323

File Name: ala_ALAS-2019-1328.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/20/2019

Updated: 4/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-3464

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:rssh, p-cpe:/a:amazon:linux:rssh-debuginfo, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/19/2019

Vulnerability Publication Date: 2/4/2019

Reference Information

CVE: CVE-2019-1000018, CVE-2019-3463, CVE-2019-3464

ALAS: 2019-1328