RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) - Nessus

Medium   Plugin ID: 159118

This page contains detailed information about the RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159118
Name: RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969)
Filename: redhat-RHSA-2022-0969.nasl
Vulnerability Published: 2021-10-19
This Plugin Published: 2022-03-21
Last Modification Time: 2022-04-27
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: redhat_repos.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Medium
Vulnerability Published: 2021-10-19
Patch Published: 2022-03-21
CVE [?]: CVE-2021-35550, CVE-2021-35603, CVE-2022-21248, CVE-2022-21293, CVE-2022-21294, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365
CPE [?]: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0969 advisory.

- OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)

- OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

- OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)

- OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)

- OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)

- OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)

- OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)

- OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)

- OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) vulnerability:

  1. GitHub: https://github.com/CodeIntelligenceTesting/jazzer
    [CVE-2022-21360]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-35550
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C
CVSS Base Score:7.1 (High)
Impact Subscore:6.9
Exploitability Subscore:8.6
CVSS Temporal Score:5.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
CVSS Base Score:5.9 (Medium)
Impact Subscore:3.6
Exploitability Subscore:2.2
CVSS Temporal Score:5.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.2 (Medium)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the redhat-RHSA-2022-0969.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2022:0969. The text
# itself is copyright (C) Red Hat, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159118);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/27");

  script_cve_id(
    "CVE-2021-35550",
    "CVE-2021-35603",
    "CVE-2022-21248",
    "CVE-2022-21293",
    "CVE-2022-21294",
    "CVE-2022-21340",
    "CVE-2022-21341",
    "CVE-2022-21360",
    "CVE-2022-21365"
  );
  script_xref(name:"RHSA", value:"2022:0969");
  script_xref(name:"IAVA", value:"2021-A-0481-S");
  script_xref(name:"IAVA", value:"2022-A-0031-S");

  script_name(english:"RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as
referenced in the RHSA-2022:0969 advisory.

  - OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) (CVE-2021-35550)

  - OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) (CVE-2021-35603)

  - OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934)
    (CVE-2022-21248)

  - OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392)
    (CVE-2022-21293)

  - OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416)
    (CVE-2022-21294)

  - OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)

  - OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236)
    (CVE-2022-21341)

  - OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)

  - OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/20.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/190.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/203.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/327.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/502.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/770.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-35550");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-35603");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21248");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21293");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21294");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21340");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21341");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21360");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-21365");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2022:0969");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2015311");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2015648");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041417");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041427");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041491");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041785");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041801");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041884");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041897");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-35550");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 190, 203, 327, 502, 770);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('audit.inc');
include('global_settings.inc');
include('misc_func.inc');
include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/RedHat/release');
if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
var os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var repositories = {
    'enterprise_linux_7_client': [
      'rhel-7-desktop-debug-rpms',
      'rhel-7-desktop-fastrack-debug-rpms',
      'rhel-7-desktop-fastrack-rpms',
      'rhel-7-desktop-fastrack-source-rpms',
      'rhel-7-desktop-optional-debug-rpms',
      'rhel-7-desktop-optional-fastrack-debug-rpms',
      'rhel-7-desktop-optional-fastrack-rpms',
      'rhel-7-desktop-optional-fastrack-source-rpms',
      'rhel-7-desktop-optional-rpms',
      'rhel-7-desktop-optional-source-rpms',
      'rhel-7-desktop-rpms',
      'rhel-7-desktop-source-rpms'
    ],
    'enterprise_linux_7_computenode': [
      'rhel-7-for-hpc-node-fastrack-debug-rpms',
      'rhel-7-for-hpc-node-fastrack-rpms',
      'rhel-7-for-hpc-node-fastrack-source-rpms',
      'rhel-7-for-hpc-node-optional-fastrack-debug-rpms',
      'rhel-7-for-hpc-node-optional-fastrack-rpms',
      'rhel-7-for-hpc-node-optional-fastrack-source-rpms',
      'rhel-7-hpc-node-debug-rpms',
      'rhel-7-hpc-node-optional-debug-rpms',
      'rhel-7-hpc-node-optional-rpms',
      'rhel-7-hpc-node-optional-source-rpms',
      'rhel-7-hpc-node-rpms',
      'rhel-7-hpc-node-source-rpms'
    ],
    'enterprise_linux_7_server': [
      'rhel-7-for-system-z-a-debug-rpms',
      'rhel-7-for-system-z-a-optional-debug-rpms',
      'rhel-7-for-system-z-a-optional-rpms',
      'rhel-7-for-system-z-a-optional-source-rpms',
      'rhel-7-for-system-z-a-rpms',
      'rhel-7-for-system-z-a-source-rpms',
      'rhel-7-for-system-z-debug-rpms',
      'rhel-7-for-system-z-fastrack-debug-rpms',
      'rhel-7-for-system-z-fastrack-rpms',
      'rhel-7-for-system-z-fastrack-source-rpms',
      'rhel-7-for-system-z-optional-debug-rpms',
      'rhel-7-for-system-z-optional-fastrack-debug-rpms',
      'rhel-7-for-system-z-optional-fastrack-rpms',
      'rhel-7-for-system-z-optional-fastrack-source-rpms',
      'rhel-7-for-system-z-optional-rpms',
      'rhel-7-for-system-z-optional-source-rpms',
      'rhel-7-for-system-z-rpms',
      'rhel-7-for-system-z-source-rpms',
      'rhel-7-server-debug-rpms',
      'rhel-7-server-fastrack-debug-rpms',
      'rhel-7-server-fastrack-rpms',
      'rhel-7-server-fastrack-source-rpms',
      'rhel-7-server-optional-debug-rpms',
      'rhel-7-server-optional-fastrack-debug-rpms',
      'rhel-7-server-optional-fastrack-rpms',
      'rhel-7-server-optional-fastrack-source-rpms',
      'rhel-7-server-optional-rpms',
      'rhel-7-server-optional-source-rpms',
      'rhel-7-server-rpms',
      'rhel-7-server-source-rpms',
      'rhel-ha-for-rhel-7-for-system-z-debug-rpms',
      'rhel-ha-for-rhel-7-for-system-z-rpms',
      'rhel-ha-for-rhel-7-for-system-z-source-rpms',
      'rhel-ha-for-rhel-7-server-debug-rpms',
      'rhel-ha-for-rhel-7-server-rpms',
      'rhel-ha-for-rhel-7-server-source-rpms',
      'rhel-rs-for-rhel-7-for-system-z-debug-rpms',
      'rhel-rs-for-rhel-7-for-system-z-rpms',
      'rhel-rs-for-rhel-7-for-system-z-source-rpms',
      'rhel-rs-for-rhel-7-server-debug-rpms',
      'rhel-rs-for-rhel-7-server-rpms',
      'rhel-rs-for-rhel-7-server-source-rpms'
    ],
    'enterprise_linux_7_workstation': [
      'rhel-7-workstation-debug-rpms',
      'rhel-7-workstation-fastrack-debug-rpms',
      'rhel-7-workstation-fastrack-rpms',
      'rhel-7-workstation-fastrack-source-rpms',
      'rhel-7-workstation-optional-debug-rpms',
      'rhel-7-workstation-optional-fastrack-debug-rpms',
      'rhel-7-workstation-optional-fastrack-rpms',
      'rhel-7-workstation-optional-fastrack-source-rpms',
      'rhel-7-workstation-optional-rpms',
      'rhel-7-workstation-optional-source-rpms',
      'rhel-7-workstation-rpms',
      'rhel-7-workstation-source-rpms'
    ],
    'rhel_extras_7': [
      'rhel-7-desktop-supplementary-rpms',
      'rhel-7-desktop-supplementary-source-rpms',
      'rhel-7-for-hpc-node-supplementary-rpms',
      'rhel-7-for-hpc-node-supplementary-source-rpms',
      'rhel-7-for-system-z-eus-supplementary-rpms',
      'rhel-7-for-system-z-eus-supplementary-source-rpms',
      'rhel-7-for-system-z-supplementary-debug-rpms',
      'rhel-7-for-system-z-supplementary-rpms',
      'rhel-7-for-system-z-supplementary-source-rpms',
      'rhel-7-hpc-node-eus-supplementary-rpms',
      'rhel-7-server-eus-supplementary-rpms',
      'rhel-7-server-supplementary-rpms',
      'rhel-7-server-supplementary-source-rpms',
      'rhel-7-workstation-supplementary-rpms',
      'rhel-7-workstation-supplementary-source-rpms'
    ],
    'rhel_extras_oracle_java_7': [
      'rhel-7-desktop-restricted-maintenance-oracle-java-rpms',
      'rhel-7-for-hpc-node-restricted-maintenance-oracle-java-rpms',
      'rhel-7-hpc-node-eus-restricted-maintenance-oracle-java-rpms',
      'rhel-7-server-eus-restricted-maintenance-oracle-java-rpms',
      'rhel-7-server-eus-restricted-maintenance-oracle-java-source-rpms',
      'rhel-7-server-restricted-maintenance-oracle-java-rpms',
      'rhel-7-workstation-restricted-maintenance-oracle-java-rpms'
    ],
    'rhel_extras_rt_7': [
      'rhel-7-server-nfv-debug-rpms',
      'rhel-7-server-nfv-rpms',
      'rhel-7-server-nfv-source-rpms',
      'rhel-7-server-rt-debug-rpms',
      'rhel-7-server-rt-rpms',
      'rhel-7-server-rt-source-rpms'
    ],
    'rhel_extras_sap_7': [
      'rhel-sap-for-rhel-7-for-system-z-debug-rpms',
      'rhel-sap-for-rhel-7-for-system-z-eus-debug-rpms',
      'rhel-sap-for-rhel-7-for-system-z-eus-rpms',
      'rhel-sap-for-rhel-7-for-system-z-eus-source-rpms',
      'rhel-sap-for-rhel-7-for-system-z-rpms',
      'rhel-sap-for-rhel-7-for-system-z-source-rpms',
      'rhel-sap-for-rhel-7-server-debug-rpms',
      'rhel-sap-for-rhel-7-server-e4s-debug-rpms',
      'rhel-sap-for-rhel-7-server-e4s-rpms',
      'rhel-sap-for-rhel-7-server-e4s-source-rpms',
      'rhel-sap-for-rhel-7-server-eus-debug-rpms',
      'rhel-sap-for-rhel-7-server-eus-rpms',
      'rhel-sap-for-rhel-7-server-eus-source-rpms',
      'rhel-sap-for-rhel-7-server-rpms',
      'rhel-sap-for-rhel-7-server-source-rpms'
    ],
    'rhel_extras_sap_hana_7': [
      'rhel-sap-hana-for-rhel-7-server-debug-rpms',
      'rhel-sap-hana-for-rhel-7-server-e4s-debug-rpms',
      'rhel-sap-hana-for-rhel-7-server-e4s-rpms',
      'rhel-sap-hana-for-rhel-7-server-e4s-source-rpms',
      'rhel-sap-hana-for-rhel-7-server-eus-debug-rpms',
      'rhel-sap-hana-for-rhel-7-server-eus-rpms',
      'rhel-sap-hana-for-rhel-7-server-eus-source-rpms',
      'rhel-sap-hana-for-rhel-7-server-rpms',
      'rhel-sap-hana-for-rhel-7-server-source-rpms'
    ]
};

var repo_sets = rhel_get_valid_repo_sets(repositories:repositories);
if(repo_sets == RHEL_REPOS_NO_OVERLAP_MESSAGE) audit(AUDIT_PACKAGE_LIST_MISSING, RHEL_REPO_AUDIT_PACKAGE_LIST_DETAILS);

var pkgs = [
    {'reference':'java-1.7.1-ibm-1.7.1.5.5-1jpp.1.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-demo-1.7.1.5.5-1jpp.1.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-demo-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-devel-1.7.1.5.5-1jpp.1.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-devel-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-jdbc-1.7.1.5.5-1jpp.1.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-jdbc-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-plugin-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-src-1.7.1.5.5-1jpp.1.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']},
    {'reference':'java-1.7.1-ibm-src-1.7.1.5.5-1jpp.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1', 'repo_list':['enterprise_linux_7_client', 'enterprise_linux_7_computenode', 'enterprise_linux_7_server', 'enterprise_linux_7_workstation', 'rhel_extras_7', 'rhel_extras_oracle_java_7', 'rhel_extras_rt_7', 'rhel_extras_sap_7', 'rhel_extras_sap_hana_7']}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  var repo_list = NULL;
  if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference &&
      release &&
      (rhel_decide_repo_check(repo_list:repo_list, repo_sets:repo_sets) || (!exists_check || rpm_exists(release:release, rpm:exists_check))) &&
      rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}

if (flag)
{
  var extra = NULL;
  if (empty_or_null(repo_sets)) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get() + redhat_report_package_caveat();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'java-1.7.1-ibm / java-1.7.1-ibm-demo / java-1.7.1-ibm-devel / etc');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2022-0969.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2022-0969.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2022-0969.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 7 : java-1.7.1-ibm (RHSA-2022:0969) plugin ID 159118.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2022-0969.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2022-0969.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2022-0969.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2022-0969.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0481-S, 2022-A-0031-S
CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-190 (Weakness) Integer Overflow or Wraparound
  • CWE-203 (Weakness) Observable Discrepancy
  • CWE-327 (Weakness) Use of a Broken or Risky Cryptographic Algorithm
  • CWE-502 (Weakness) Deserialization of Untrusted Data
  • CWE-770 (Weakness) Allocation of Resources Without Limits or Throttling
See also: Similar and related Nessus plugins:
  • 157832 - Rocky Linux 8 : java-17-openjdk (RLSA-2022:161)
  • 157901 - Debian DLA-2917-1 : openjdk-8 - LTS security update
  • 158213 - Amazon Linux 2 : java-17-amazon-corretto (ALAS-2022-1752)
  • 158214 - Amazon Linux 2 : java-11-amazon-corretto (ALAS-2022-1753)
  • 158622 - SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2022:0730-1)
  • 158673 - Azul Zulu Java Multiple Vulnerabilities (2022-01-18)
  • 158683 - Ubuntu 18.04 LTS / 20.04 LTS / 21.10 : OpenJDK vulnerabilities (USN-5313-1)
  • 158831 - AlmaLinux 8 : java-11-openjdk (ALSA-2022:0185)
  • 158833 - AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:0307)
  • 158860 - AlmaLinux 8 : java-17-openjdk (ALSA-2022:0161)
  • 158920 - SUSE SLED15 / SLES15 Security Update : java-11-openjdk (SUSE-SU-2022:0816-1)
  • 159019 - SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0873-1)
  • 159034 - SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2022:0871-1)
  • 159038 - openSUSE 15 Security Update : java-1_8_0-openjdk (openSUSE-SU-2022:0873-1)
  • 159045 - openSUSE 15 Security Update : java-1_8_0-openj9 (openSUSE-SU-2022:0870-1)
  • 159054 - openSUSE 15 Security Update : java-11-openjdk (openSUSE-SU-2022:0816-1)
  • 159108 - RHEL 8 : java-1.8.0-ibm (RHSA-2022:0970)
  • 159119 - RHEL 7 : java-1.8.0-ibm (RHSA-2022:0968)
  • 159190 - SUSE SLES11 Security Update : java-1_7_1-ibm (SUSE-SU-2022:14927-1)
  • 159327 - openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:1027-1)
  • 159334 - SUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2022:1027-1)
  • 159340 - SUSE SLES12 Security Update : java-1_7_1-ibm (SUSE-SU-2022:1025-1)
  • 159401 - Amazon Corretto Java 11.x < 11.0.14.9.1 Multiple Vulnerabilities
  • 159420 - Amazon Corretto Java 17.x < 17.0.2.8.1 Multiple Vulnerabilities
  • 159427 - Amazon Corretto Java 8.x < 8.322.06.1 Multiple Vulnerabilities
  • 160154 - EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2022-1571)
  • 160337 - IBM Java 7.0 < 7.0.11.5 / 7.1 < 7.1.5.5 / 8.0 < 8.0.7.5 Multiple Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2022-0969.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.