RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929) - Nessus

High   Plugin ID: 131214

This page contains detailed information about the RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 131214
Name: RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929)
Filename: redhat-RHSA-2019-3929.nasl
Vulnerability Published: 2018-11-15
This Plugin Published: 2019-11-22
Last Modification Time: 2020-03-13
Plugin Version: 1.5
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2018-11-15
Patch Published: 2019-11-20
CVE [?]: CVE-2018-5407, CVE-2019-0199, CVE-2019-0221, CVE-2019-0232, CVE-2019-1559, CVE-2019-10072
CPE [?]: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:jws5-ecj, p-cpe:/a:redhat:enterprise_linux:jws5-javapackages-tools, p-cpe:/a:redhat:enterprise_linux:jws5-jboss-logging, p-cpe:/a:redhat:enterprise_linux:jws5-mod_cluster, p-cpe:/a:redhat:enterprise_linux:jws5-mod_cluster-tomcat, p-cpe:/a:redhat:enterprise_linux:jws5-python-javapackages, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-admin-webapps, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-docs-webapp, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-el-3.0-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-javadoc, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-jsp-2.3-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-lib, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-native, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-native-debuginfo, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-selinux, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-vault, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-vault-javadoc, p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-webapps

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated Red Hat JBoss Web Server 5.2.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.

This release of Red Hat JBoss Web Server 5.2 serves as a replacement for Red Hat JBoss Web Server 5.1, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References.

Security Fix(es) :

* openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407)

* openssl: 0-byte record padding oracle (CVE-2019-1559)

* tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199 (CVE-2019-10072)

* tomcat: XSS in SSI printenv (CVE-2019-0221)

* tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929) vulnerability:

  1. Metasploit: exploit/windows/http/tomcat_cgi_cmdlineargs
    [Apache Tomcat CGIServlet enableCmdLineArguments Vulnerability]
  2. Exploit-DB: exploits/hardware/local/45785.md
    [EDB-45785: Intel (Skylake / Kaby Lake) - 'PortSmash' CPU SMT Side-Channel]
  3. Exploit-DB: exploits/windows/remote/47073.rb
    [EDB-47073: Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (Metasploit)]
  4. Exploit-DB: exploits/multiple/webapps/50119.txt
    [EDB-50119: Apache Tomcat 9.0.0.M1 - Cross-Site Scripting (XSS)]
  5. GitHub: https://github.com/bbbrumley/portsmash
    [CVE-2018-5407]
  6. GitHub: https://github.com/codexlynx/hardware-attacks-state-of-the-art
    [CVE-2018-5407]
  7. GitHub: https://github.com/djschleen/ash
    [CVE-2018-5407]
  8. GitHub: https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance
    [CVE-2018-5407]
  9. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-0199]
  10. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-0221]
  11. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-0221]
  12. GitHub: https://github.com/starnightcyber/vul-info-collect
    [CVE-2019-0221]
  13. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2019-0221]
  14. GitHub: https://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-cve-2019-0232-a-remote-code-execution-vulnerability-in-apache-tomcat/
    [CVE-2019-0232]
  15. GitHub: https://github.com/0xmanjoos/CVE-2019-0232
    [CVE-2019-0232: Apache Tomcat CGIServlet RCE]
  16. GitHub: https://github.com/CherishHair/CVE-2019-0232-EXP
    [CVE-2019-0232]
  17. GitHub: https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232
    [CVE-2019-0232]
  18. GitHub: https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232-
    [CVE-2019-0232]
  19. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-0232]
  20. GitHub: https://github.com/flyme2bluemoon/thm-advent
    [CVE-2019-0232]
  21. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-0232]
  22. GitHub: https://github.com/jaiguptanick/CVE-2019-0232
    [CVE-2019-0232: Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet ...]
  23. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2019-0232]
  24. GitHub: https://github.com/r0eXpeR/redteam_vul
    [CVE-2019-0232]
  25. GitHub: https://github.com/safe6Sec/PentestNote
    [CVE-2019-0232]
  26. GitHub: https://github.com/starnightcyber/vul-info-collect
    [CVE-2019-0232]
  27. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2019-0232]
  28. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2019-0232]
  29. GitHub: https://github.com/daTourist/Centos-6-openssl-1.0.1e-58.pd1trfir
    [CVE-2019-1559]
  30. GitHub: https://github.com/tls-attacker/TLS-Padding-Oracles
    [CVE-2019-1559]
  31. GitHub: https://github.com/ilmari666/cybsec
    [CVE-2019-10072]
  32. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/45785.zip
    [EDB-45785]
  33. GitHub: https://github.com/jas502n/CVE-2019-0232
    [CVE-2019-0232: Apache Tomcat Remote Code Execution on Windows - CGI-BIN]
  34. GitHub: https://github.com/pyn3rd/CVE-2019-0232
    [CVE-2019-0232: Apache Tomcat Remote Code Execution on Windows]
  35. GitHub: https://github.com/setrus/CVE-2019-0232
    [CVE-2019-0232: CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-0232
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.9
Exploitability Subscore:2.2
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2019-3929.nasl nessus plugin source code. This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:3929. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(131214);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/13");

  script_cve_id("CVE-2018-5407", "CVE-2019-0199", "CVE-2019-0221", "CVE-2019-0232", "CVE-2019-10072", "CVE-2019-1559");
  script_xref(name:"RHSA", value:"2019:3929");

  script_name(english:"RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated Red Hat JBoss Web Server 5.2.0 packages are now available for
Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat
Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster),
the PicketLink Vault extension for Apache Tomcat, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 5.2 serves as a replacement
for Red Hat JBoss Web Server 5.1, and includes bug fixes,
enhancements, and component upgrades, which are documented in the
Release Notes, linked to in the References.

Security Fix(es) :

* openssl: Side-channel vulnerability on SMT/Hyper-Threading
architectures (PortSmash) (CVE-2018-5407)

* openssl: 0-byte record padding oracle (CVE-2019-1559)

* tomcat: HTTP/2 connection window exhaustion on write, incomplete fix
of CVE-2019-0199 (CVE-2019-10072)

* tomcat: XSS in SSI printenv (CVE-2019-0221)

* tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section."
  );
  # https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.2/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?dfd5659a"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2019:3929"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2018-5407"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-0199"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-0221"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-0232"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-1559"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2019-10072"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-0232");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Tomcat CGIServlet enableCmdLineArguments Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-ecj");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-javapackages-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-jboss-logging");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-mod_cluster");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-mod_cluster-tomcat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-python-javapackages");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-admin-webapps");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-docs-webapp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-el-3.0-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-jsp-2.3-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-native");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-native-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-selinux");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-servlet-4.0-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-vault");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-vault-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jws5-tomcat-webapps");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/11/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/11/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/22");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(6|7|8)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x / 8.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:3929";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;

  if (! (rpm_exists(release:"RHEL6", rpm:"jws5-") || rpm_exists(release:"RHEL7", rpm:"jws5-") || rpm_exists(release:"RHEL8", rpm:"jws5-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss Web Server");

  if (rpm_check(release:"RHEL6", reference:"jws5-ecj-4.12.0-1.redhat_1.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-javapackages-tools-3.4.1-5.15.11.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-python-javapackages-3.4.1-5.15.11.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-lib-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jws5-tomcat-native-1.2.21-34.redhat_34.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jws5-tomcat-native-1.2.21-34.redhat_34.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el6jws")) flag++;
  if (rpm_check(release:"RHEL6", reference:"jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el6jws")) flag++;

  if (rpm_check(release:"RHEL7", reference:"jws5-ecj-4.12.0-1.redhat_1.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-javapackages-tools-3.4.1-5.15.11.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-python-javapackages-3.4.1-5.15.11.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-lib-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jws5-tomcat-native-1.2.21-34.redhat_34.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el7jws")) flag++;
  if (rpm_check(release:"RHEL7", reference:"jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el7jws")) flag++;

  if (rpm_check(release:"RHEL8", reference:"jws5-ecj-4.12.0-1.redhat_1.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-javapackages-tools-3.4.1-5.15.11.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-jboss-logging-3.3.2-1.Final_redhat_00001.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-mod_cluster-1.4.1-1.Final_redhat_00001.2.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-mod_cluster-tomcat-1.4.1-1.Final_redhat_00001.2.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-python-javapackages-3.4.1-5.15.11.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-admin-webapps-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-docs-webapp-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-el-3.0-api-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-javadoc-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-jsp-2.3-api-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-lib-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"jws5-tomcat-native-1.2.21-34.redhat_34.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"jws5-tomcat-native-debuginfo-1.2.21-34.redhat_34.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-selinux-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-servlet-4.0-api-9.0.21-10.redhat_4.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-vault-1.1.8-1.Final_redhat_1.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-vault-javadoc-1.1.8-1.Final_redhat_1.1.el8jws")) flag++;
  if (rpm_check(release:"RHEL8", reference:"jws5-tomcat-webapps-9.0.21-10.redhat_4.1.el8jws")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jws5-ecj / jws5-javapackages-tools / jws5-jboss-logging / etc");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2019-3929.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2019-3929.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2019-3929.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929) plugin ID 131214.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2019-3929.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2019-3929.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2019-3929.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2019-3929.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: See also: Similar and related Nessus plugins:
  • 128247 - Scientific Linux Security Update : openssl on SL7.x x86_64 (20190806)
  • 128248 - Scientific Linux Security Update : ovmf on SL7.x x86_64 (20190806)
  • 128356 - CentOS 7 : ovmf (CESA-2019:2125)
  • 128388 - CentOS 7 : openssl (CESA-2019:2304)
  • 128682 - Ubuntu 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-4128-1)
  • 128687 - NewStart CGSL MAIN 4.06 : openssl Vulnerability (NS-SA-2019-0176)
  • 128808 - EulerOS 2.0 SP5 : tomcat (EulerOS-SA-2019-1885)
  • 129048 - Ubuntu 18.04 LTS / 19.04 : Tomcat vulnerabilities (USN-4128-2)
  • 129240 - EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2019-2047)
  • 129319 - Fedora 30 : 1:compat-openssl10 (2019-00c25b9379)
  • 129368 - Fedora 29 : 1:compat-openssl10 (2019-9a0a7c0986)
  • 129453 - EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-2094)
  • 129653 - Fedora 31 : 1:compat-openssl10 (2019-db06efdea1)
  • 129941 - NewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2019-0206)
  • 130516 - Juniper JSA10949
  • 130589 - Oracle Business Intelligence Publisher Multiple Vulnerabilities (Oct 2019 CPU)
  • 131030 - Amazon Linux 2 : openssl (ALAS-2019-1362)
  • 131215 - RHEL 6 : JBoss Core Services (RHSA-2019:3932) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)
  • 131216 - RHEL 7 : JBoss Core Services (RHSA-2019:3933) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)
  • 131425 - NewStart CGSL CORE 5.04 / MAIN 5.04 : ovmf Multiple Vulnerabilities (NS-SA-2019-0218)
  • 131584 - EulerOS 2.0 SP2 : openssl110f (EulerOS-SA-2019-2430)
  • 131853 - EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2019-2361)
  • 132427 - Debian DSA-4596-1 : tomcat8 - security update
  • 132467 - NewStart CGSL CORE 5.05 / MAIN 5.05 : openssl Multiple Vulnerabilities (NS-SA-2019-0254)
  • 132479 - NewStart CGSL CORE 5.05 / MAIN 5.05 : ovmf Multiple Vulnerabilities (NS-SA-2019-0239)
  • 132913 - openSUSE Security Update : tomcat (openSUSE-2020-38)
  • 132991 - Oracle Business Intelligence Publisher Multiple Vulnerabilities (Jan 2020 CPU)
  • 133047 - Oracle Database Server Multiple Vulnerabilities (Jan 2020 CPU)
  • 134305 - Palo Alto Networks PAN-OS 7.1 < 7.1.25 / 8.0 < 8.0.20 / 8.1 < 8.1.8 / 9.0 < 9.0.2 OpenSSL Vulnerability
  • 134318 - NewStart CGSL MAIN 4.05 : openssl Vulnerability (NS-SA-2020-0019)
  • 134668 - RHEL 6 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861)
  • 134729 - GLSA-202003-43 : Apache Tomcat: Multiple vulnerabilities
  • 136376 - Debian DSA-4680-1 : tomcat9 - security update
  • 137471 - EulerOS 2.0 SP2 : openssl110f (EulerOS-SA-2020-1629)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2019-3929.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.