EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195) - Nessus

High   Plugin ID: 110859

This page contains detailed information about the EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 110859
Name: EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195)
Filename: EulerOS_SA-2018-1195.nasl
Vulnerability Published: N/A
This Plugin Published: 2018-07-03
Last Modification Time: 2021-01-06
Plugin Version: 1.10
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp, Host/local_checks_enabled
Excluded KB Items: Host/EulerOS/uvp_version

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2018-06-21
CVE [?]: CVE-2018-2790, CVE-2018-2794, CVE-2018-2795, CVE-2018-2796, CVE-2018-2797, CVE-2018-2798, CVE-2018-2799, CVE-2018-2800, CVE-2018-2814, CVE-2018-2815, CVE-2018-3639
CPE [?]: cpe:/o:huawei:euleros:2.0, p-cpe:/a:huawei:euleros:java-1.8.0-openjdk, p-cpe:/a:huawei:euleros:java-1.8.0-openjdk-devel, p-cpe:/a:huawei:euleros:java-1.8.0-openjdk-headless

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the java-1.8.0-openjdk packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass.(CVE-2018-2814)

- OpenJDK: unrestricted deserialization of data from JCEKS key stores.(CVE-2018-2794)

- OpenJDK: insufficient consistency checks in deserialization of multiple classes.(CVE-2018-2795)

- OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue.(CVE-2018-2796)

- OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport. (CVE-2018-2797)

- OpenJDK: unbounded memory allocation during deserialization in Container.(CVE-2018-2798)

- OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl.(CVE-2018-2799)

- OpenJDK: RMI HTTP transport enabled by default.(CVE-2018-2800)

- OpenJDK: unbounded memory allocation during deserialization in StubIORImpl.(CVE-2018-2815)

- OpenJDK: incorrect merging of sections in the JAR manifest.(CVE-2018-2790)

- An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load i1/4+ Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.(CVE-2018-3639)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected java-1.8.0-openjdk packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195) vulnerability:

  1. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2018-3639]
  2. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-3639]
  3. GitHub: https://github.com/houjingyi233/CPU-vulnerability-collections
    [CVE-2018-3639]
  4. GitHub: https://github.com/interlunar/win10-regtweak
    [CVE-2018-3639]
  5. GitHub: https://github.com/jinb-park/linux-exploit
    [CVE-2018-3639]
  6. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2018-3639]
  7. GitHub: https://github.com/kevincoakley/puppet-spectre_meltdown
    [CVE-2018-3639]
  8. GitHub: https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate
    [CVE-2018-3639]
  9. GitHub: https://github.com/microsoft/SpeculationControl
    [CVE-2018-3639]
  10. GitHub: https://github.com/mjaggi-cavium/spectre-meltdown-checker
    [CVE-2018-3639]
  11. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-3639]
  12. GitHub: https://github.com/pathakabhi24/Awesome-C
    [CVE-2018-3639]
  13. GitHub: https://github.com/rosenbergj/cpu-report
    [CVE-2018-3639]
  14. GitHub: https://github.com/savchenko/windows10
    [CVE-2018-3639]
  15. GitHub: https://github.com/speed47/spectre-meltdown-checker
    [CVE-2018-3639]
  16. GitHub: https://github.com/timidri/puppet-meltdown
    [CVE-2018-3639]
  17. GitHub: https://github.com/uhub/awesome-c
    [CVE-2018-3639]
  18. GitHub: https://github.com/willyb321/willyb321-stars
    [CVE-2018-3639]
  19. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2018-3639]
  20. GitHub: https://github.com/ionescu007/SpecuCheck
    [CVE-2018-3639: SpecuCheck is a Windows utility for checking the state of the software mitigations ...]
  21. GitHub: https://github.com/mmxsrup/CVE-2018-3639
    [CVE-2018-3639: Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux]
  22. GitHub: https://github.com/tyhicks/ssbd-tools
    [CVE-2018-3639: Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) ...]
  23. GitHub: https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4-
    [CVE-2018-3639: Spectre v4 : Speculative Store Bypass (CVE-2018-3639) proof of concept for Linux]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:5.1 (Medium)
Impact Subscore:6.4
Exploitability Subscore:4.9
CVSS Temporal Score:4.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:8.3 (High)
Impact Subscore:6.0
Exploitability Subscore:1.6
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the EulerOS_SA-2018-1195.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(110859);
  script_version("1.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id(
    "CVE-2018-2790",
    "CVE-2018-2794",
    "CVE-2018-2795",
    "CVE-2018-2796",
    "CVE-2018-2797",
    "CVE-2018-2798",
    "CVE-2018-2799",
    "CVE-2018-2800",
    "CVE-2018-2814",
    "CVE-2018-2815",
    "CVE-2018-3639"
  );

  script_name(english:"EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195)");
  script_summary(english:"Checks the rpm output for the updated packages.");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"According to the versions of the java-1.8.0-openjdk packages
installed, the EulerOS installation on the remote host is affected by
the following vulnerabilities :

  - OpenJDK: incorrect handling of Reference clones can
    lead to sandbox bypass.(CVE-2018-2814)

  - OpenJDK: unrestricted deserialization of data from
    JCEKS key stores.(CVE-2018-2794)

  - OpenJDK: insufficient consistency checks in
    deserialization of multiple classes.(CVE-2018-2795)

  - OpenJDK: unbounded memory allocation during
    deserialization in
    PriorityBlockingQueue.(CVE-2018-2796)

  - OpenJDK: unbounded memory allocation during
    deserialization in TabularDataSupport. (CVE-2018-2797)

  - OpenJDK: unbounded memory allocation during
    deserialization in Container.(CVE-2018-2798)

  - OpenJDK: unbounded memory allocation during
    deserialization in NamedNodeMapImpl.(CVE-2018-2799)

  - OpenJDK: RMI HTTP transport enabled by
    default.(CVE-2018-2800)

  - OpenJDK: unbounded memory allocation during
    deserialization in StubIORImpl.(CVE-2018-2815)

  - OpenJDK: incorrect merging of sections in the JAR
    manifest.(CVE-2018-2790)

  - An industry-wide issue was found in the way many modern
    microprocessor designs have implemented speculative
    execution of Load i1/4+ Store instructions (a commonly
    used performance optimization). It relies on the
    presence of a precisely-defined instruction sequence in
    the privileged code as well as the fact that memory
    read from address to which a recent memory write has
    occurred may see an older value and subsequently cause
    an update into the microprocessor's data cache even for
    speculatively executed instructions that never actually
    commit (retire). As a result, an unprivileged attacker
    could use this flaw to read privileged memory by
    conducting targeted cache side-channel
    attacks.(CVE-2018-3639)

Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1195
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5f1d1d34");
  script_set_attribute(attribute:"solution", value:
"Update the affected java-1.8.0-openjdk packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"patch_publication_date", value:"2018/06/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:java-1.8.0-openjdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:java-1.8.0-openjdk-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:java-1.8.0-openjdk-headless");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
  script_exclude_keys("Host/EulerOS/uvp_version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");

sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");

uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);

if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);

flag = 0;

pkgs = ["java-1.8.0-openjdk-1.8.0.171-8.b10",
        "java-1.8.0-openjdk-devel-1.8.0.171-8.b10",
        "java-1.8.0-openjdk-headless-1.8.0.171-8.b10"];

foreach (pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.8.0-openjdk");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2018-1195.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2018-1195.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2018-1195.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2018-1195) plugin ID 110859.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2018-1195.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2018-1195.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2018-1195.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2018-1195.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 110711 - RHEL 7 : libvirt (RHSA-2018:1997) (Spectre)
  • 110712 - RHEL 7 : qemu-kvm (RHSA-2018:2001) (Spectre)
  • 110713 - RHEL 7 : kernel-rt (RHSA-2018:2003) (Spectre)
  • 110714 - RHEL 7 : libvirt (RHSA-2018:2006) (Spectre)
  • 110717 - Scientific Linux Security Update : kernel on SL7.x x86_64 (20180626) (Spectre)
  • 110718 - Scientific Linux Security Update : libvirt on SL7.x x86_64 (20180626) (Spectre)
  • 110720 - Scientific Linux Security Update : qemu-kvm on SL7.x x86_64 (20180626) (Spectre)
  • 110749 - Oracle Linux 7 : kernel (ELSA-2018-1965)
  • 110751 - Oracle Linux 7 : libvirt (ELSA-2018-1997) (Spectre)
  • 110752 - Oracle Linux 7 : qemu-kvm (ELSA-2018-2001) (Spectre)
  • 110791 - OracleVM 3.4 : xen (OVMSA-2018-0232) (Spectre)
  • 110792 - OracleVM 3.4 : xen (OVMSA-2018-0233) (Spectre)
  • 110793 - RHEL 6 : java-1.8.0-ibm (RHSA-2018:1975)
  • 110795 - RHEL 7 : qemu-kvm-rhev (RHSA-2018:2060) (Spectre)
  • 110856 - EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2018-1192)
  • 110857 - EulerOS 2.0 SP3 : java-1.7.0-openjdk (EulerOS-SA-2018-1193)
  • 110858 - EulerOS 2.0 SP2 : java-1.8.0-openjdk (EulerOS-SA-2018-1194)
  • 110860 - EulerOS 2.0 SP3 : kernel (EulerOS-SA-2018-1196)
  • 110861 - EulerOS 2.0 SP3 : libvirt (EulerOS-SA-2018-1197)
  • 110864 - EulerOS 2.0 SP2 : qemu-kvm (EulerOS-SA-2018-1200)
  • 110865 - EulerOS 2.0 SP3 : qemu-kvm (EulerOS-SA-2018-1201)
  • 110887 - Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180619) (Spectre)
  • 110901 - VMSA-2018-0012 : VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue (Spectre)
  • 110905 - CentOS 7 : kernel (CESA-2018:1965) (Spectre)
  • 110907 - CentOS 7 : libvirt (CESA-2018:1997) (Spectre)
  • 110908 - CentOS 7 : qemu-kvm (CESA-2018:2001) (Spectre)
  • 110951 - Fedora 27 : 2:qemu (2018-9f02e5ed7b) (Spectre)
  • 110958 - openSUSE Security Update : ucode-intel (openSUSE-2018-700) (Spectre)
  • 110995 - Oracle Linux 6 : qemu-kvm (ELSA-2018-2162) (Spectre)
  • 110996 - Oracle Linux 6 : kernel (ELSA-2018-2164)
  • 110999 - RHEL 7 : kernel (RHSA-2018:2161) (Spectre)
  • 111000 - RHEL 6 : qemu-kvm (RHSA-2018:2162) (Spectre)
  • 111001 - RHEL 6 : kernel (RHSA-2018:2164) (Spectre)
  • 111002 - Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180710) (Spectre)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2018-1195.nasl version 1.10. For more plugins, visit the Nessus Plugin Library.

Go back to menu.