RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238) - Nessus

Critical   Plugin ID: 125239

This page contains detailed information about the RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 125239
Name: RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238)
Filename: redhat-RHSA-2019-1238.nasl
Vulnerability Published: 2018-05-16
This Plugin Published: 2019-05-17
Last Modification Time: 2019-10-24
Plugin Version: 1.6
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-05-16
Patch Published: 2019-05-16
CVE [?]: CVE-2018-11212, CVE-2018-12547, CVE-2018-12549, CVE-2019-2422, CVE-2019-2449, CVE-2019-2602, CVE-2019-2684, CVE-2019-2697, CVE-2019-2698, CVE-2019-10245
CPE [?]: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-webstart

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es) :

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() (CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls (CVE-2018-12549)

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D) (CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) (CVE-2019-2698)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) (CVE-2019-2422)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) (CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash (CVE-2019-10245)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment) (CVE-2019-2449)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238) vulnerability:

  1. GitHub: https://github.com/psifertex/ctf-vs-the-real-world
    [CVE-2019-2684]
  2. GitHub: https://github.com/qtc-de/remote-method-guesser
    [CVE-2019-2684]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.8 (High)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2019-1238.nasl nessus plugin source code. This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:1238. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(125239);
  script_version("1.6");
  script_cvs_date("Date: 2019/10/24 15:35:46");

  script_cve_id("CVE-2018-11212", "CVE-2018-12547", "CVE-2018-12549", "CVE-2019-10245", "CVE-2019-2422", "CVE-2019-2449", "CVE-2019-2602", "CVE-2019-2684", "CVE-2019-2697", "CVE-2019-2698");
  script_xref(name:"RHSA", value:"2019:1238");

  script_name(english:"RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An update for java-1.8.0-ibm is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security
impact of Critical. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

IBM Java SE version 8 includes the IBM Java Runtime Environment and
the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es) :

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls
(CVE-2018-12549)

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID()
(2D, 8219022) (CVE-2019-2698)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
(CVE-2019-2449)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2019:1238"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-11212"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-12547"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-12549"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2422"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2449"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2602"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2684"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2697"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-2698"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-10245"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-headless");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-webstart");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/05/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/17");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:1238";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-demo-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-demo-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-devel-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-devel-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-headless-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-headless-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-jdbc-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-jdbc-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-plugin-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"java-1.8.0-ibm-src-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-src-1.8.0.5.35-3.el8_0")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"java-1.8.0-ibm-webstart-1.8.0.5.35-3.el8_0")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.8.0-ibm / java-1.8.0-ibm-demo / java-1.8.0-ibm-devel / etc");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2019-1238.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2019-1238.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2019-1238.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 8 : java-1.8.0-ibm (RHSA-2019:1238) plugin ID 125239.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2019-1238.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2019-1238.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2019-1238.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2019-1238.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 124233 - RHEL 7 : java-1.7.0-openjdk (RHSA-2019:0791)
  • 124234 - Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20190422)
  • 124235 - Scientific Linux Security Update : java-1.7.0-openjdk on SL7.x x86_64 (20190422)
  • 124241 - CentOS 6 : java-1.7.0-openjdk (CESA-2019:0790)
  • 124242 - CentOS 7 : java-1.7.0-openjdk (CESA-2019:0791)
  • 124362 - SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2019:1052-1)
  • 124397 - EulerOS 2.0 SP5 : java-1.8.0-openjdk (EulerOS-SA-2019-1301)
  • 124642 - openSUSE Security Update : java-11-openjdk (openSUSE-2019-1327)
  • 124777 - Debian DLA-1782-1 : openjdk-7 security update
  • 124847 - RHEL 8 : java-1.8.0-openjdk (RHSA-2019:1146)
  • 124857 - SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1211-1) (Spectre)
  • 125012 - RHEL 6 : java-1.8.0-ibm (RHSA-2019:1163)
  • 125013 - RHEL 7 : java-1.8.0-ibm (RHSA-2019:1164)
  • 125014 - RHEL 6 : java-1.7.1-ibm (RHSA-2019:1165)
  • 125015 - RHEL 7 : java-1.7.1-ibm (RHSA-2019:1166)
  • 125023 - SUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1219-1) (Spectre)
  • 125028 - Ubuntu 16.04 LTS / 18.04 LTS / 18.10 / 19.04 : OpenJDK vulnerabilities (USN-3975-1)
  • 125288 - Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2019-1209)
  • 125335 - SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:1308-1)
  • 125336 - SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2019:14059-1)
  • 125450 - openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-1438) (Spectre)
  • 125451 - openSUSE Security Update : java-1_8_0-openjdk (openSUSE-2019-1439) (Spectre)
  • 125461 - SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2019:1345-1)
  • 125512 - EulerOS 2.0 SP3 : java-1.8.0-openjdk (EulerOS-SA-2019-1585)
  • 125608 - Debian DSA-4453-1 : openjdk-8 - security update
  • 125676 - SUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2019:1392-1)
  • 125698 - openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2019-1500)
  • 125756 - RHEL 6 : java-1.8.0-ibm (RHSA-2019:1325)
  • 125900 - Amazon Linux 2 : java-11-amazon-corretto (ALAS-2019-1228)
  • 126027 - RHEL 8 : java-11-openjdk (RHSA-2019:1518)
  • 126167 - SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:1644-1)
  • 126336 - SUSE SLED15 / SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2019:1308-2)
  • 126440 - SUSE SLED15 / SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2019:1211-2) (Spectre)
  • 126872 - EulerOS 2.0 SP2 : java-1.7.0-openjdk (EulerOS-SA-2019-1745)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2019-1238.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.