Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : nginx vulnerabilities (USN-5371-1)

high Nessus Plugin ID 159690

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 21.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5371-1 advisory.

- An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows HTTP request smuggling, as demonstrated by the ngx.location.capture API. (CVE-2020-11724)

- ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response header. (CVE-2020-36309)

- ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross- protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. (CVE-2021-3618)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5371-1

Plugin Details

Severity: High

ID: 159690

File Name: ubuntu_USN-5371-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/12/2022

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3618

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-11724

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-auth-pam, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-cache-purge, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-dav-ext, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-echo, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-fancyindex, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-geoip, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-geoip2, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-headers-more-filter, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-image-filter, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-lua, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-ndk, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-perl, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-subs-filter, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-uploadprogress, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-upstream-fair, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-http-xslt-filter, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-mail, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-nchan, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-rtmp, p-cpe:/a:canonical:ubuntu_linux:libnginx-mod-stream, p-cpe:/a:canonical:ubuntu_linux:nginx, p-cpe:/a:canonical:ubuntu_linux:nginx-common, p-cpe:/a:canonical:ubuntu_linux:nginx-core, p-cpe:/a:canonical:ubuntu_linux:nginx-extras, p-cpe:/a:canonical:ubuntu_linux:nginx-full, p-cpe:/a:canonical:ubuntu_linux:nginx-light

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2022

Vulnerability Publication Date: 4/12/2020

Reference Information

CVE: CVE-2020-11724, CVE-2020-36309, CVE-2021-3618

USN: 5371-1