RHEL 7 : openshift (RHSA-2016:0070) - Nessus

Critical   Plugin ID: 119442

This page contains detailed information about the RHEL 7 : openshift (RHSA-2016:0070) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 119442
Name: RHEL 7 : openshift (RHSA-2016:0070)
Filename: redhat-RHSA-2016-0070.nasl
Vulnerability Published: 2013-10-28
This Plugin Published: 2018-12-06
Last Modification Time: 2019-10-24
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2013-10-28
Patch Published: 2016-01-26
CVE [?]: CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662, CVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667, CVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807, CVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813, CVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319, CVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323, CVE-2015-5324, CVE-2015-5325, CVE-2015-5326, CVE-2015-7537, CVE-2015-7538, CVE-2015-7539, CVE-2015-8103, CVE-2016-1905, CVE-2016-1906
CPE [?]: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:atomic-openshift, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-recycle, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs, p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils, p-cpe:/a:redhat:enterprise_linux:heapster, p-cpe:/a:redhat:enterprise_linux:jenkins, p-cpe:/a:redhat:enterprise_linux:nodejs-align-text, p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-green, p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-wrap, p-cpe:/a:redhat:enterprise_linux:nodejs-anymatch, p-cpe:/a:redhat:enterprise_linux:nodejs-array-unique, p-cpe:/a:redhat:enterprise_linux:nodejs-arrify, p-cpe:/a:redhat:enterprise_linux:nodejs-arr-diff, p-cpe:/a:redhat:enterprise_linux:nodejs-arr-flatten, p-cpe:/a:redhat:enterprise_linux:nodejs-async-each, p-cpe:/a:redhat:enterprise_linux:nodejs-binary-extensions, p-cpe:/a:redhat:enterprise_linux:nodejs-braces, p-cpe:/a:redhat:enterprise_linux:nodejs-capture-stack-trace, p-cpe:/a:redhat:enterprise_linux:nodejs-chokidar, p-cpe:/a:redhat:enterprise_linux:nodejs-configstore, p-cpe:/a:redhat:enterprise_linux:nodejs-create-error-class, p-cpe:/a:redhat:enterprise_linux:nodejs-deep-extend, p-cpe:/a:redhat:enterprise_linux:nodejs-duplexer, p-cpe:/a:redhat:enterprise_linux:nodejs-duplexify, p-cpe:/a:redhat:enterprise_linux:nodejs-end-of-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-error-ex, p-cpe:/a:redhat:enterprise_linux:nodejs-es6-promise, p-cpe:/a:redhat:enterprise_linux:nodejs-event-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-expand-brackets, p-cpe:/a:redhat:enterprise_linux:nodejs-expand-range, p-cpe:/a:redhat:enterprise_linux:nodejs-extglob, p-cpe:/a:redhat:enterprise_linux:nodejs-filename-regex, p-cpe:/a:redhat:enterprise_linux:nodejs-fill-range, p-cpe:/a:redhat:enterprise_linux:nodejs-for-in, p-cpe:/a:redhat:enterprise_linux:nodejs-for-own, p-cpe:/a:redhat:enterprise_linux:nodejs-from, p-cpe:/a:redhat:enterprise_linux:nodejs-glob-base, p-cpe:/a:redhat:enterprise_linux:nodejs-glob-parent, p-cpe:/a:redhat:enterprise_linux:nodejs-got, p-cpe:/a:redhat:enterprise_linux:nodejs-graceful-fs, p-cpe:/a:redhat:enterprise_linux:nodejs-ini, p-cpe:/a:redhat:enterprise_linux:nodejs-isobject, p-cpe:/a:redhat:enterprise_linux:nodejs-is-binary-path, p-cpe:/a:redhat:enterprise_linux:nodejs-is-dotfile, p-cpe:/a:redhat:enterprise_linux:nodejs-is-equal-shallow, p-cpe:/a:redhat:enterprise_linux:nodejs-is-extendable, p-cpe:/a:redhat:enterprise_linux:nodejs-is-extglob, p-cpe:/a:redhat:enterprise_linux:nodejs-is-glob, p-cpe:/a:redhat:enterprise_linux:nodejs-is-npm, p-cpe:/a:redhat:enterprise_linux:nodejs-is-number, p-cpe:/a:redhat:enterprise_linux:nodejs-is-plain-obj, p-cpe:/a:redhat:enterprise_linux:nodejs-is-primitive, p-cpe:/a:redhat:enterprise_linux:nodejs-is-redirect, p-cpe:/a:redhat:enterprise_linux:nodejs-is-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-kind-of, p-cpe:/a:redhat:enterprise_linux:nodejs-latest-version, p-cpe:/a:redhat:enterprise_linux:nodejs-lazy-cache, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.assign, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.baseassign, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.basecopy, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.bindcallback, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.createassigner, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.defaults, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.getnative, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarguments, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarray, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isiterateecall, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.keys, p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.restparam, p-cpe:/a:redhat:enterprise_linux:nodejs-lowercase-keys, p-cpe:/a:redhat:enterprise_linux:nodejs-map-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-micromatch, p-cpe:/a:redhat:enterprise_linux:nodejs-mkdirp, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-node-status-codes, p-cpe:/a:redhat:enterprise_linux:nodejs-normalize-path, p-cpe:/a:redhat:enterprise_linux:nodejs-object.omit, p-cpe:/a:redhat:enterprise_linux:nodejs-object-assign, p-cpe:/a:redhat:enterprise_linux:nodejs-optimist, p-cpe:/a:redhat:enterprise_linux:nodejs-osenv, p-cpe:/a:redhat:enterprise_linux:nodejs-os-homedir, p-cpe:/a:redhat:enterprise_linux:nodejs-os-tmpdir, p-cpe:/a:redhat:enterprise_linux:nodejs-package-json, p-cpe:/a:redhat:enterprise_linux:nodejs-parse-glob, p-cpe:/a:redhat:enterprise_linux:nodejs-parse-json, p-cpe:/a:redhat:enterprise_linux:nodejs-pause-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie, p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie-promise, p-cpe:/a:redhat:enterprise_linux:nodejs-prepend-http, p-cpe:/a:redhat:enterprise_linux:nodejs-preserve, p-cpe:/a:redhat:enterprise_linux:nodejs-ps-tree, p-cpe:/a:redhat:enterprise_linux:nodejs-randomatic, p-cpe:/a:redhat:enterprise_linux:nodejs-rc, p-cpe:/a:redhat:enterprise_linux:nodejs-readdirp, p-cpe:/a:redhat:enterprise_linux:nodejs-read-all-stream, p-cpe:/a:redhat:enterprise_linux:nodejs-regex-cache, p-cpe:/a:redhat:enterprise_linux:nodejs-registry-url, p-cpe:/a:redhat:enterprise_linux:nodejs-repeat-element, p-cpe:/a:redhat:enterprise_linux:nodejs-semver, p-cpe:/a:redhat:enterprise_linux:nodejs-semver-diff, p-cpe:/a:redhat:enterprise_linux:nodejs-slide, p-cpe:/a:redhat:enterprise_linux:nodejs-split, p-cpe:/a:redhat:enterprise_linux:nodejs-stream-combiner, p-cpe:/a:redhat:enterprise_linux:nodejs-string-length, p-cpe:/a:redhat:enterprise_linux:nodejs-strip-json-comments, p-cpe:/a:redhat:enterprise_linux:nodejs-success-symbol, p-cpe:/a:redhat:enterprise_linux:nodejs-through, p-cpe:/a:redhat:enterprise_linux:nodejs-timed-out, p-cpe:/a:redhat:enterprise_linux:nodejs-touch, p-cpe:/a:redhat:enterprise_linux:nodejs-undefsafe, p-cpe:/a:redhat:enterprise_linux:nodejs-unzip-response, p-cpe:/a:redhat:enterprise_linux:nodejs-update-notifier, p-cpe:/a:redhat:enterprise_linux:nodejs-url-parse-lax, p-cpe:/a:redhat:enterprise_linux:nodejs-uuid, p-cpe:/a:redhat:enterprise_linux:nodejs-write-file-atomic, p-cpe:/a:redhat:enterprise_linux:nodejs-xdg-basedir, p-cpe:/a:redhat:enterprise_linux:nss_wrapper, p-cpe:/a:redhat:enterprise_linux:nss_wrapper-debuginfo, p-cpe:/a:redhat:enterprise_linux:openshift-ansible, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-filter-plugins, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-lookup-plugins, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks, p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles, p-cpe:/a:redhat:enterprise_linux:openvswitch, p-cpe:/a:redhat:enterprise_linux:openvswitch-debuginfo, p-cpe:/a:redhat:enterprise_linux:openvswitch-devel, p-cpe:/a:redhat:enterprise_linux:openvswitch-test, p-cpe:/a:redhat:enterprise_linux:origin-kibana, p-cpe:/a:redhat:enterprise_linux:python-openvswitch, p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Red Hat OpenShift Enterprise release 3.1.1 is now available with updates to packages that fix several security issues, bugs and introduce feature enhancements.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

OpenShift Enterprise by Red Hat is the company's cloud computing Platform-as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.

The following security issues are addressed with this release :

An authorization flaw was discovered in Kubernetes; the API server did not properly check user permissions when handling certain requests. An authenticated remote attacker could use this flaw to gain additional access to resources such as RAM and disk space. (CVE-2016-1905)

An authorization flaw was discovered in Kubernetes; the API server did not properly check user permissions when handling certain build- configuration strategies. A remote attacker could create build configurations with strategies that violate policy. Although the attacker could not launch the build themselves (launch fails when the policy is violated), if the build configuration files were later launched by other privileged services (such as automated triggers), user privileges could be bypassed allowing attacker escalation. (CVE-2016-1906)

An update for Jenkins Continuous Integration Server that addresses a large number of security issues including XSS, CSRF, information disclosure and code execution have been addressed as well. (CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662 CVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667 CVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807 CVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813 CVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319 CVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323 CVE-2015-5324, CVE-2015-5325, CVE-2015-5326 ,CVE-2015-7537 CVE-2015-7538, CVE-2015-7539, CVE-2015-8103)

Space precludes documenting all of the bug fixes and enhancements in this advisory. See the OpenShift Enterprise 3.1 Release Notes, which will be updated shortly for release 3.1.1, for details about these changes :

https://docs.openshift.com/enterprise/3.1/release_notes/ ose_3_1_release_notes.html

All OpenShift Enterprise 3 users are advised to upgrade to these updated packages.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 7 : openshift (RHSA-2016:0070) vulnerability:

  1. Metasploit: exploit/linux/misc/opennms_java_serialize
    [OpenNMS Java Object Unserialization Remote Code Execution]
  2. Metasploit: auxiliary/scanner/http/jenkins_command
    [Jenkins-CI Unauthenticated Script-Console Scanner]
  3. Metasploit: exploit/linux/misc/jenkins_java_deserialize
    [Jenkins CLI RMI Java Deserialization Vulnerability]
  4. Exploit-DB: exploits/java/remote/38983.rb
    [EDB-38983: Jenkins CLI - RMI Java Deserialization (Metasploit)]
  5. GitHub: https://github.com/GrrrDog/ACEDcup
    [CVE-2013-2186: Payload generator for Java Binary Deserialization attack with Commons FileUpload ...]
  6. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2013-2186]
  7. GitHub: https://github.com/SPlayer1248/CVE_2013_2186
    [CVE-2013-2186: Source code for CVE-2013-2186]
  8. GitHub: https://github.com/SPlayer1248/Payload_CVE_2013_2186
    [CVE-2013-2186: Code generate payload for CVE-2013-2186]
  9. GitHub: https://github.com/adedov/victims-version-search
    [CVE-2013-2186]
  10. GitHub: https://github.com/bqcuong/vul4j
    [CVE-2013-2186]
  11. GitHub: https://github.com/hktalent/myhktools
    [CVE-2013-2186]
  12. GitHub: https://github.com/zema1/oracle-vuln-crawler
    [CVE-2013-2186]
  13. GitHub: https://github.com/bibortone/Jexboss
    [CVE-2015-5317]
  14. GitHub: https://github.com/c002/Java-Application-Exploits
    [CVE-2015-5317]
  15. GitHub: https://github.com/joaomatosf/jexboss
    [CVE-2015-5317]
  16. GitHub: https://github.com/milkdevil/jexboss
    [CVE-2015-5317]
  17. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2015-8103]
  18. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2015-8103]
  19. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2015-8103]
  20. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2015-8103]
  21. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2015-8103]
  22. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2015-8103]
  23. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2015-8103]
  24. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2015-8103]
  25. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2015-8103]
  26. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2015-8103]
  27. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2015-8103]
  28. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2015-8103]
  29. GitHub: https://github.com/gquere/pwn_jenkins
    [CVE-2015-8103]
  30. GitHub: https://github.com/jiangsir404/POC-S
    [CVE-2015-8103]
  31. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2015-8103]
  32. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2015-8103]
  33. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2015-8103]
  34. GitHub: https://github.com/sobinge/--1
    [CVE-2015-8103]
  35. GitHub: https://github.com/cved-sources/cve-2015-8103
    [CVE-2015-8103: Cve-2015-8103]
  36. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2016-0070.nasl nessus plugin source code. This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2016:0070. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(119442);
  script_version("1.6");
  script_cvs_date("Date: 2019/10/24 15:35:41");

  script_cve_id("CVE-2013-2186", "CVE-2014-1869", "CVE-2014-3661", "CVE-2014-3662", "CVE-2014-3663", "CVE-2014-3664", "CVE-2014-3666", "CVE-2014-3667", "CVE-2014-3680", "CVE-2014-3681", "CVE-2015-1806", "CVE-2015-1807", "CVE-2015-1808", "CVE-2015-1810", "CVE-2015-1812", "CVE-2015-1813", "CVE-2015-1814", "CVE-2015-5317", "CVE-2015-5318", "CVE-2015-5319", "CVE-2015-5320", "CVE-2015-5321", "CVE-2015-5322", "CVE-2015-5323", "CVE-2015-5324", "CVE-2015-5325", "CVE-2015-5326", "CVE-2015-7537", "CVE-2015-7538", "CVE-2015-7539", "CVE-2015-8103", "CVE-2016-1905", "CVE-2016-1906");
  script_xref(name:"RHSA", value:"2016:0070");
  script_xref(name:"TRA", value:"TRA-2016-23");

  script_name(english:"RHEL 7 : openshift (RHSA-2016:0070)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Red Hat OpenShift Enterprise release 3.1.1 is now available with
updates to packages that fix several security issues, bugs and
introduce feature enhancements.

Red Hat Product Security has rated this update as having Important
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

OpenShift Enterprise by Red Hat is the company's cloud computing
Platform-as-a-Service (PaaS) solution designed for on-premise or
private cloud deployments.

The following security issues are addressed with this release :

An authorization flaw was discovered in Kubernetes; the API server did
not properly check user permissions when handling certain requests. An
authenticated remote attacker could use this flaw to gain additional
access to resources such as RAM and disk space. (CVE-2016-1905)

An authorization flaw was discovered in Kubernetes; the API server did
not properly check user permissions when handling certain build-
configuration strategies. A remote attacker could create build
configurations with strategies that violate policy. Although the
attacker could not launch the build themselves (launch fails when the
policy is violated), if the build configuration files were later
launched by other privileged services (such as automated triggers),
user privileges could be bypassed allowing attacker escalation.
(CVE-2016-1906)

An update for Jenkins Continuous Integration Server that addresses a
large number of security issues including XSS, CSRF, information
disclosure and code execution have been addressed as well.
(CVE-2013-2186, CVE-2014-1869, CVE-2014-3661, CVE-2014-3662
CVE-2014-3663, CVE-2014-3664, CVE-2014-3666, CVE-2014-3667
CVE-2014-3680, CVE-2014-3681, CVE-2015-1806, CVE-2015-1807
CVE-2015-1808, CVE-2015-1810, CVE-2015-1812, CVE-2015-1813
CVE-2015-1814, CVE-2015-5317, CVE-2015-5318, CVE-2015-5319
CVE-2015-5320, CVE-2015-5321, CVE-2015-5322, CVE-2015-5323
CVE-2015-5324, CVE-2015-5325, CVE-2015-5326 ,CVE-2015-7537
CVE-2015-7538, CVE-2015-7539, CVE-2015-8103)

Space precludes documenting all of the bug fixes and enhancements in
this advisory. See the OpenShift Enterprise 3.1 Release Notes, which
will be updated shortly for release 3.1.1, for details about these
changes :

https://docs.openshift.com/enterprise/3.1/release_notes/
ose_3_1_release_notes.html

All OpenShift Enterprise 3 users are advised to upgrade to these
updated packages."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2016:0070"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2013-2186"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-1869"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3661"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3662"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3663"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3664"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3666"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3667"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3680"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2014-3681"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1806"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1807"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1808"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1810"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1812"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1813"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-1814"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5317"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5318"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5319"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5320"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5321"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5322"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5323"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5324"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5325"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-5326"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-7537"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-7538"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-7539"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2015-8103"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2016-1905"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2016-1906"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.tenable.com/security/research/tra-2016-23"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'OpenNMS Java Object Unserialization Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-clients-redistributable");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-dockerregistry");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-master");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-node");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-pod");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-recycle");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-sdn-ovs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:atomic-openshift-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:heapster");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jenkins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-align-text");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-green");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ansi-wrap");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-anymatch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-arr-diff");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-arr-flatten");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-array-unique");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-arrify");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-async-each");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-binary-extensions");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-braces");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-capture-stack-trace");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-chokidar");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-configstore");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-create-error-class");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-deep-extend");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-duplexer");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-duplexify");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-end-of-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-error-ex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-es6-promise");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-event-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-expand-brackets");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-expand-range");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-extglob");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-filename-regex");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-fill-range");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-for-in");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-for-own");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-from");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-glob-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-glob-parent");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-got");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-graceful-fs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ini");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-binary-path");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-dotfile");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-equal-shallow");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-extendable");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-extglob");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-glob");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-npm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-number");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-plain-obj");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-primitive");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-redirect");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-is-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-isobject");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-kind-of");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-latest-version");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lazy-cache");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.assign");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.baseassign");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.basecopy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.bindcallback");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.createassigner");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.defaults");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.getnative");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarguments");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isarray");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.isiterateecall");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.keys");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lodash.restparam");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-lowercase-keys");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-map-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-micromatch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-mkdirp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-node-status-codes");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-normalize-path");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-object-assign");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-object.omit");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-optimist");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-os-homedir");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-os-tmpdir");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-osenv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-package-json");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-parse-glob");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-parse-json");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-pause-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-pinkie-promise");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-prepend-http");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-preserve");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-ps-tree");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-randomatic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-rc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-read-all-stream");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-readdirp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-regex-cache");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-registry-url");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-repeat-element");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-semver");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-semver-diff");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-slide");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-split");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-stream-combiner");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-string-length");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-strip-json-comments");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-success-symbol");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-through");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-timed-out");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-touch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-undefsafe");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-unzip-response");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-update-notifier");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-url-parse-lax");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-uuid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-write-file-atomic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nodejs-xdg-basedir");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss_wrapper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss_wrapper-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-docs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-filter-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-lookup-plugins");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-playbooks");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openshift-ansible-roles");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openvswitch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openvswitch-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openvswitch-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openvswitch-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:origin-kibana");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-openvswitch");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tuned-profiles-atomic-openshift-node");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/01/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2016:0070";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_exists(rpm:"atomic-openshift-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-clients-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-clients-redistributable-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-clients-redistributable-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-dockerregistry-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-dockerregistry-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-master-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-master-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-node-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-node-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-pod-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-pod-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-recycle-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-recycle-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-sdn-ovs-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"atomic-openshift-sdn-ovs-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;
  if (rpm_exists(rpm:"atomic-openshift-utils-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"atomic-openshift-utils-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"heapster-0.18.2-3.gitaf4752e.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jenkins-1.625.3-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-align-text-0.1.3-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-ansi-green-0.1.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-ansi-wrap-0.1.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-anymatch-1.3.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-arr-diff-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-arr-flatten-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-array-unique-0.2.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-arrify-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-async-each-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-binary-extensions-1.3.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-braces-1.8.2-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-capture-stack-trace-1.0.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-chokidar-1.4.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-configstore-1.4.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-create-error-class-2.0.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-deep-extend-0.3.2-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-duplexer-0.1.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-duplexify-3.4.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-end-of-stream-1.1.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-error-ex-1.2.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-es6-promise-3.0.2-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-event-stream-3.3.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-expand-brackets-0.1.4-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-expand-range-1.8.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-extglob-0.3.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-filename-regex-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-fill-range-2.2.3-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-for-in-0.1.4-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-for-own-0.1.3-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-from-0.1.3-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-glob-base-0.3.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-glob-parent-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-got-5.2.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-graceful-fs-4.1.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-ini-1.1.0-6.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-binary-path-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-dotfile-1.0.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-equal-shallow-0.1.3-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-extendable-0.1.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-extglob-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-glob-2.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-npm-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-number-2.1.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-plain-obj-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-primitive-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-redirect-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-is-stream-1.0.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-isobject-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-kind-of-3.0.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-latest-version-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lazy-cache-1.0.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.assign-3.2.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.baseassign-3.2.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.basecopy-3.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.bindcallback-3.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.createassigner-3.1.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.defaults-3.1.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.getnative-3.9.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.isarguments-3.0.4-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.isarray-3.0.4-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.isiterateecall-3.0.9-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.keys-3.1.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lodash.restparam-3.6.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-lowercase-keys-1.0.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-map-stream-0.1.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-micromatch-2.3.5-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-mkdirp-0.5.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-node-status-codes-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-nodemon-1.8.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-normalize-path-2.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-object-assign-4.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-object.omit-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-optimist-0.4.0-5.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-os-homedir-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-os-tmpdir-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-osenv-0.1.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-package-json-2.3.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-parse-glob-3.0.4-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-parse-json-2.2.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-pause-stream-0.0.11-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-pinkie-2.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-pinkie-promise-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-prepend-http-1.0.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-preserve-0.2.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-ps-tree-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-randomatic-1.1.5-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-rc-1.1.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-read-all-stream-3.0.1-3.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-readdirp-2.0.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-regex-cache-0.4.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-registry-url-3.0.3-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-repeat-element-1.1.2-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-semver-5.1.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-semver-diff-2.1.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-slide-1.1.5-3.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-split-0.3.3-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-stream-combiner-0.2.1-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-string-length-1.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-strip-json-comments-1.0.2-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-success-symbol-0.1.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-through-2.3.4-4.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-timed-out-2.0.0-3.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-touch-1.0.0-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-undefsafe-0.0.3-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-unzip-response-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-update-notifier-0.6.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-url-parse-lax-1.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-uuid-2.0.1-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-write-file-atomic-1.1.2-2.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"nodejs-xdg-basedir-2.0.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nss_wrapper-1.0.3-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"nss_wrapper-debuginfo-1.0.3-1.el7")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-docs-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-docs-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-filter-plugins-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-filter-plugins-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-lookup-plugins-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-lookup-plugins-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-playbooks-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-playbooks-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_exists(rpm:"openshift-ansible-roles-3.0", release:"RHEL7") && rpm_check(release:"RHEL7", reference:"openshift-ansible-roles-3.0.35-1.git.0.6a386dd.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openvswitch-2.4.0-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openvswitch-debuginfo-2.4.0-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"openvswitch-devel-2.4.0-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"openvswitch-test-2.4.0-1.el7")) flag++;
  if (rpm_check(release:"RHEL7", reference:"origin-kibana-0.5.0-1.el7aos")) flag++;
  if (rpm_check(release:"RHEL7", reference:"python-openvswitch-2.4.0-1.el7")) flag++;
  if (rpm_exists(rpm:"tuned-profiles-atomic-openshift-node-3.1", release:"RHEL7") && rpm_check(release:"RHEL7", cpu:"x86_64", reference:"tuned-profiles-atomic-openshift-node-3.1.1.6-1.git.0.b57e8bd.el7aos")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "atomic-openshift / atomic-openshift-clients / etc");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2016-0070.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2016-0070.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2016-0070.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 7 : openshift (RHSA-2016:0070) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 7 : openshift (RHSA-2016:0070) plugin ID 119442.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2016-0070.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2016-0070.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2016-0070.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2016-0070.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: TRA | Tenable Research Advisory: See also: Similar and related Nessus plugins:
  • 71618 - Debian DSA-2827-1 : libcommons-fileupload-java - arbitrary file upload via deserialization
  • 78017 - FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978)
  • 78859 - Jenkins < 1.583 / 1.565.3 and Jenkins Enterprise 1.532.x / 1.554.x / 1.565.x < 1.532.10.1 / 1.554.10.1 / 1.565.3.1 Multiple Vulnerabilities
  • 86898 - Jenkins < 1.638 / 1.625.2 Java Object Deserialization RCE
  • 75174 - openSUSE Security Update : jakarta-commons-fileupload (openSUSE-SU-2013:1571-1)
  • 88086 - Oracle WebLogic Portal Apache Commons File Upload (January 2016 CPU)
  • 80909 - Oracle WebLogic Server Multiple Vulnerabilities (January 2015 CPU)
  • 78973 - RHEL 5 / 6 : JBoss Web Server (RHSA-2013:1428)
  • 119368 - RHEL 6 : Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489)
  • 70872 - SuSE 11.2 / 11.3 Security Update : jakarta-commons-fileupload (SAT Patch Numbers 8445 / 8446)
  • 70876 - Ubuntu 10.04 LTS : libcommons-fileupload-java vulnerability (USN-2029-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2016-0070.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.