RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239) - Nessus

Medium   Plugin ID: 136740

This page contains detailed information about the RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 136740
Name: RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)
Filename: redhat-RHSA-2020-2239.nasl
Vulnerability Published: 2019-10-15
This Plugin Published: 2020-05-20
Last Modification Time: 2022-02-21
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: redhat_repos.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Medium
Vulnerability Published: 2019-10-15
Patch Published: 2020-05-20
CVE [?]: CVE-2019-2949, CVE-2020-2654, CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830
CPE [?]: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2239 advisory.

- OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)

- OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)

- OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)

- OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)

- OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

- OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

- OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)

- OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)

- OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)

- OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)

- OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239) vulnerability:

  1. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2654]
  2. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2781]
  3. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2800]
  4. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2803]
  5. GitHub: https://github.com/HackOvert/awesome-bugs
    [CVE-2020-2803]
  6. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2805]
  7. GitHub: https://github.com/HackOvert/awesome-bugs
    [CVE-2020-2805]
  8. GitHub: https://github.com/DNTYO/F5_Vulnerability
    [CVE-2020-2830]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-2800
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C
CVSS Base Score:5.8 (Medium)
Impact Subscore:4.9
Exploitability Subscore:8.6
CVSS Temporal Score:4.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C
CVSS Base Score:4.8 (Medium)
Impact Subscore:2.5
Exploitability Subscore:2.2
CVSS Temporal Score:4.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.2 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the redhat-RHSA-2020-2239.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2020:2239. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(136740);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/21");

  script_cve_id(
    "CVE-2019-2949",
    "CVE-2020-2654",
    "CVE-2020-2754",
    "CVE-2020-2755",
    "CVE-2020-2756",
    "CVE-2020-2757",
    "CVE-2020-2781",
    "CVE-2020-2800",
    "CVE-2020-2803",
    "CVE-2020-2805",
    "CVE-2020-2830"
  );
  script_xref(name:"RHSA", value:"2020:2239");
  script_xref(name:"IAVA", value:"2019-A-0385");

  script_name(english:"RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as
referenced in the RHSA-2020:2239 advisory.

  - OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)

  - OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
    (CVE-2020-2654)

  - OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
    (CVE-2020-2754)

  - OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
    (CVE-2020-2755)

  - OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization
    (Serialization, 8224541) (CVE-2020-2756)

  - OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
    (CVE-2020-2757)

  - OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)

  - OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)

  - OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)

  - OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)

  - OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/20.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/113.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/119.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/185.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/248.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/400.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/522.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/770.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-2949");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2654");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2754");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2755");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2756");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2757");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2781");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2800");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2803");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2805");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2020-2830");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:2239");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1761594");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1791217");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823199");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823200");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823215");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823216");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823527");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823542");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823694");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823844");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1823960");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-2800");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 113, 119, 185, 248, 400, 522, 770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/10/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:rhel_eus:6.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/RedHat/release');
if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
var os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '6')) audit(AUDIT_OS_NOT, 'Red Hat 6.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var repositories = {
    'enterprise_linux_6_client': [
      'rhel-6-desktop-debug-rpms',
      'rhel-6-desktop-fastrack-debug-rpms',
      'rhel-6-desktop-fastrack-rpms',
      'rhel-6-desktop-fastrack-source-rpms',
      'rhel-6-desktop-optional-debug-rpms',
      'rhel-6-desktop-optional-fastrack-debug-rpms',
      'rhel-6-desktop-optional-fastrack-rpms',
      'rhel-6-desktop-optional-fastrack-source-rpms',
      'rhel-6-desktop-optional-rpms',
      'rhel-6-desktop-optional-source-rpms',
      'rhel-6-desktop-rpms',
      'rhel-6-desktop-source-rpms'
    ],
    'enterprise_linux_6_computenode': [
      'rhel-6-for-hpc-node-fastrack-debug-rpms',
      'rhel-6-for-hpc-node-fastrack-rpms',
      'rhel-6-for-hpc-node-fastrack-source-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-debug-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-rpms',
      'rhel-6-for-hpc-node-optional-fastrack-source-rpms',
      'rhel-6-hpc-node-debug-rpms',
      'rhel-6-hpc-node-optional-debug-rpms',
      'rhel-6-hpc-node-optional-rpms',
      'rhel-6-hpc-node-optional-source-rpms',
      'rhel-6-hpc-node-rpms',
      'rhel-6-hpc-node-source-rpms',
      'rhel-hpc-node-6-eus-sfs-debug-rpms',
      'rhel-hpc-node-6-eus-sfs-source-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-debug-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-rpms',
      'rhel-scalefs-for-rhel-6-hpc-node-source-rpms'
    ],
    'enterprise_linux_6_server': [
      'rhel-6-for-system-z-debug-rpms',
      'rhel-6-for-system-z-fastrack-debug-rpms',
      'rhel-6-for-system-z-fastrack-rpms',
      'rhel-6-for-system-z-fastrack-source-rpms',
      'rhel-6-for-system-z-optional-debug-rpms',
      'rhel-6-for-system-z-optional-fastrack-debug-rpms',
      'rhel-6-for-system-z-optional-fastrack-rpms',
      'rhel-6-for-system-z-optional-fastrack-source-rpms',
      'rhel-6-for-system-z-optional-rpms',
      'rhel-6-for-system-z-optional-source-rpms',
      'rhel-6-for-system-z-rpms',
      'rhel-6-for-system-z-source-rpms',
      'rhel-6-server-debug-rpms',
      'rhel-6-server-fastrack-debug-rpms',
      'rhel-6-server-fastrack-rpms',
      'rhel-6-server-fastrack-source-rpms',
      'rhel-6-server-optional-debug-rpms',
      'rhel-6-server-optional-fastrack-debug-rpms',
      'rhel-6-server-optional-fastrack-rpms',
      'rhel-6-server-optional-fastrack-source-rpms',
      'rhel-6-server-optional-rpms',
      'rhel-6-server-optional-source-rpms',
      'rhel-6-server-rpms',
      'rhel-6-server-source-rpms',
      'rhel-ha-for-rhel-6-server-debug-rpms',
      'rhel-ha-for-rhel-6-server-rpms',
      'rhel-ha-for-rhel-6-server-source-rpms',
      'rhel-lb-for-rhel-6-server-debug-rpms',
      'rhel-lb-for-rhel-6-server-rpms',
      'rhel-lb-for-rhel-6-server-source-rpms',
      'rhel-rs-for-rhel-6-server-debug-rpms',
      'rhel-rs-for-rhel-6-server-rpms',
      'rhel-rs-for-rhel-6-server-source-rpms',
      'rhel-scalefs-for-rhel-6-server-debug-rpms',
      'rhel-scalefs-for-rhel-6-server-rpms',
      'rhel-scalefs-for-rhel-6-server-source-rpms'
    ],
    'enterprise_linux_6_workstation': [
      'rhel-6-workstation-debug-rpms',
      'rhel-6-workstation-fastrack-debug-rpms',
      'rhel-6-workstation-fastrack-rpms',
      'rhel-6-workstation-fastrack-source-rpms',
      'rhel-6-workstation-optional-debug-rpms',
      'rhel-6-workstation-optional-fastrack-debug-rpms',
      'rhel-6-workstation-optional-fastrack-rpms',
      'rhel-6-workstation-optional-fastrack-source-rpms',
      'rhel-6-workstation-optional-rpms',
      'rhel-6-workstation-optional-source-rpms',
      'rhel-6-workstation-rpms',
      'rhel-6-workstation-source-rpms',
      'rhel-scalefs-for-rhel-6-workstation-debug-rpms',
      'rhel-scalefs-for-rhel-6-workstation-rpms',
      'rhel-scalefs-for-rhel-6-workstation-source-rpms'
    ],
    'rhel_extras_6': [
      'rhel-6-desktop-supplementary-debuginfo',
      'rhel-6-desktop-supplementary-rpms',
      'rhel-6-desktop-supplementary-source-rpms',
      'rhel-6-for-hpc-node-supplementary-debuginfo',
      'rhel-6-for-hpc-node-supplementary-rpms',
      'rhel-6-for-hpc-node-supplementary-source-rpms',
      'rhel-6-for-system-z-eus-supplementary-debuginfo',
      'rhel-6-for-system-z-eus-supplementary-rpms',
      'rhel-6-for-system-z-eus-supplementary-source-rpms',
      'rhel-6-for-system-z-supplementary-rpms',
      'rhel-6-for-system-z-supplementary-source-rpms',
      'rhel-6-server-aus-supplementary-debuginfo',
      'rhel-6-server-aus-supplementary-rpms',
      'rhel-6-server-aus-supplementary-source-rpms',
      'rhel-6-server-eus-supplementary-debuginfo',
      'rhel-6-server-eus-supplementary-rpms',
      'rhel-6-server-eus-supplementary-source-rpms',
      'rhel-6-server-supplementary-debuginfo',
      'rhel-6-server-supplementary-rpms',
      'rhel-6-server-supplementary-source-rpms',
      'rhel-6-workstation-supplementary-debuginfo',
      'rhel-6-workstation-supplementary-rpms',
      'rhel-6-workstation-supplementary-source-rpms',
      'rhel-hpc-node-6-eus-supplementary-debug-rpms',
      'rhel-hpc-node-6-eus-supplementary-rpms',
      'rhel-hpc-node-6-eus-supplementary-source-rpms'
    ],
    'rhel_extras_hpn_6': [
      'rhel-hpn-for-rhel-6-hpc-node-rpms',
      'rhel-hpn-for-rhel-6-server-rpms'
    ],
    'rhel_extras_oracle_java_6': [
      'rhel-6-desktop-restricted-maintenance-oracle-java-rpms',
      'rhel-6-for-hpc-node-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-aus-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-eus-restricted-maintenance-oracle-java-rpms',
      'rhel-6-server-restricted-maintenance-oracle-java-rpms',
      'rhel-6-workstation-restricted-maintenance-oracle-java-rpms',
      'rhel-hpc-node-6-eus-restricted-maintenance-oracle-java-rpms'
    ],
    'rhel_extras_sap_6': [
      'rhel-sap-for-rhel-6-for-system-z-debug-rpms',
      'rhel-sap-for-rhel-6-for-system-z-rpms',
      'rhel-sap-for-rhel-6-for-system-z-source-rpms',
      'rhel-sap-for-rhel-6-server-debug-rpms',
      'rhel-sap-for-rhel-6-server-eus-debug-rpms',
      'rhel-sap-for-rhel-6-server-eus-rpms',
      'rhel-sap-for-rhel-6-server-eus-source-rpms',
      'rhel-sap-for-rhel-6-server-rpms',
      'rhel-sap-for-rhel-6-server-source-rpms'
    ],
    'rhel_extras_sap_hana_6': [
      'rhel-sap-hana-for-rhel-6-server-debug-rpms',
      'rhel-sap-hana-for-rhel-6-server-eus-debug-rpms',
      'rhel-sap-hana-for-rhel-6-server-eus-rpms',
      'rhel-sap-hana-for-rhel-6-server-rpms',
      'rhel-sap-hana-for-rhel-6-server-source-rpms'
    ]
};

var repo_sets = rhel_get_valid_repo_sets(repositories:repositories);
var enterprise_linux_flag = rhel_repo_sets_has_enterprise_linux(repo_sets:repo_sets);
if(repo_sets == RHEL_REPOS_NO_OVERLAP_MESSAGE) audit(AUDIT_PACKAGE_LIST_MISSING, RHEL_REPO_AUDIT_PACKAGE_LIST_DETAILS);

var pkgs = [
    {'reference':'java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'i686', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'s390x', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']},
    {'reference':'java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_6_client', 'enterprise_linux_6_computenode', 'enterprise_linux_6_server', 'enterprise_linux_6_workstation', 'rhel_extras_6', 'rhel_extras_hpn_6', 'rhel_extras_oracle_java_6', 'rhel_extras_sap_6', 'rhel_extras_sap_hana_6']}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  var repo_list = NULL;
  if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
  if (!empty_or_null(package_array['sp']) && !enterprise_linux_flag) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference &&
      release &&
      (rhel_decide_repo_check(repo_list:repo_list, repo_sets:repo_sets) || (!exists_check || rpm_exists(release:release, rpm:exists_check))) &&
      rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}

if (flag)
{
  var extra = NULL;
  if (empty_or_null(repo_sets)) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get() + redhat_report_package_caveat();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'java-1.8.0-ibm / java-1.8.0-ibm-demo / java-1.8.0-ibm-devel / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2020-2239.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2020-2239.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2020-2239.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239) plugin ID 136740.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2020-2239.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2020-2239.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2020-2239.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2020-2239.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: IAVA | Information Assurance Vulnerability Alert:
  • 2019-A-0385
CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-113 (Weakness) Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-185 (Weakness) Incorrect Regular Expression
  • CWE-248 (Weakness) Uncaught Exception
  • CWE-400 (Weakness) Uncontrolled Resource Consumption
  • CWE-522 (Weakness) Insufficiently Protected Credentials
  • CWE-770 (Weakness) Allocation of Resources Without Limits or Throttling
See also: Similar and related Nessus plugins:
  • 159435 - Amazon Corretto Java 11.x < 11.0.5.10.1 Multiple Vulnerabilities
  • 159430 - Amazon Corretto Java 8.x < 8.232.09.1 Multiple Vulnerabilities
  • 160355 - IBM Java 7.0 < 7.0.10.55 / 7.1 < 7.1.4.55 / 8.0 < 8.0.6.10 Multiple Vulnerabilities
  • 151213 - OpenJDK 7 <= 7u231 / 8 <= 8u222 / 11.0.0 <= 11.0.4 / 13.0.0 <= 13.0.0 Multiple Vulnerabilities (2019-10-15)
  • 130011 - Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Windows)
  • 130010 - Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Unix)
  • 136736 - RHEL 7 : java-1.8.0-ibm (RHSA-2020:2237)
  • 136738 - RHEL 8 : java-1.8.0-ibm (RHSA-2020:2241)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2020-2239.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.