Amazon Linux 2 : gupnp (ALAS-2021-1673)

high Nessus Plugin ID 151268

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of gupnp installed on the remote host is prior to 1.0.2-6. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2021-1673 advisory.

- An issue was discovered in GUPnP before 1.0.7 and 1.1.x and 1.2.x before 1.2.5. It allows DNS rebinding. A remote web server can exploit this vulnerability to trick a victim's browser into triggering actions against local UPnP services implemented using this library. Depending on the affected service, this could be used for data exfiltration, data tempering, etc. (CVE-2021-33516)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update gupnp' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2021-1673.html

https://access.redhat.com/security/cve/CVE-2021-33516

Plugin Details

Severity: High

ID: 151268

File Name: al2_ALAS-2021-1673.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/1/2021

Updated: 7/1/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-33516

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:gupnp, p-cpe:/a:amazon:linux:gupnp-debuginfo, p-cpe:/a:amazon:linux:gupnp-devel, p-cpe:/a:amazon:linux:gupnp-docs, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/1/2021

Vulnerability Publication Date: 5/24/2021

Reference Information

CVE: CVE-2021-33516

ALAS: 2021-1673