Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) - Nessus

Critical   Plugin ID: 59561

This page contains detailed information about the Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 59561
Name: Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095)
Filename: mandriva_MDVSA-2012-095.nasl
Vulnerability Published: N/A
This Plugin Published: 2012-06-19
Last Modification Time: 2022-03-08
Plugin Version: 1.15
Plugin Type: local
Plugin Family: Mandriva Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/Mandrake/release, Host/Mandrake/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2012-06-18
CVE [?]: CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725
CPE [?]: cpe:/o:mandriva:linux:2010.1, cpe:/o:mandriva:linux:2011, p-cpe:/a:mandriva:linux:java-1.6.0-openjdk, p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-demo, p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-devel, p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-javadoc, p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-src
Exploited by Malware: True

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Multiple security issues were identified and fixed in OpenJDK (icedtea6) :

- S7079902, CVE-2012-1711: Refine CORBA data models

- S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations

- S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement

- S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform.

- S7143872, CVE-2012-1718: Improve certificate extension processing

- S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC

- S7152811, CVE-2012-1723: Issues in client compiler

- S7157609, CVE-2012-1724: Issues with loop

- S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile

- S7110720: Issue with vm config file loadingIssue with vm config file loading

- S7145239: Finetune package definition restriction

- S7160677: missing else in fix for 7152811

The updated packages provides icedtea6-1.11.3 which is not vulnerable to these issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) vulnerability:

  1. Metasploit: exploit/multi/browser/java_verifier_field_access
    [Java Applet Field Bytecode Verifier Cache Remote Code Execution]
  2. Exploit-DB: exploits/java/remote/19717.rb
    [EDB-19717: Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)]
  3. GitHub: https://github.com/EthanNJC/CVE-2012-1723
    [CVE-2012-1723: Proof of concept exploit for CVE-2012-1723]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the mandriva_MDVSA-2012-095.nasl nessus plugin source code. This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Mandriva Linux Security Advisory MDVSA-2012:095. 
# The text itself is copyright (C) Mandriva S.A.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(59561);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2012-1711",
    "CVE-2012-1713",
    "CVE-2012-1716",
    "CVE-2012-1717",
    "CVE-2012-1718",
    "CVE-2012-1719",
    "CVE-2012-1723",
    "CVE-2012-1724",
    "CVE-2012-1725"
  );
  script_xref(name:"MDVSA", value:"2012:095");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Mandriva Linux host is missing one or more security
updates.");
  script_set_attribute(attribute:"description", value:
"Multiple security issues were identified and fixed in OpenJDK
(icedtea6) :

  - S7079902, CVE-2012-1711: Refine CORBA data models

    - S7143617, CVE-2012-1713: Improve fontmanager layout
      lookup operations

    - S7143614, CVE-2012-1716: SynthLookAndFeel stability
      improvement

    - S7143606, CVE-2012-1717: File.createTempFile should be
      improved for temporary files created by the platform.

  - S7143872, CVE-2012-1718: Improve certificate extension
    processing

    - S7143851, CVE-2012-1719: Improve IIOP stub and tie
      generation in RMIC

    - S7152811, CVE-2012-1723: Issues in client compiler

    - S7157609, CVE-2012-1724: Issues with loop

    - S7160757, CVE-2012-1725: Problem with
      hotspot/runtime_classfile

    - S7110720: Issue with vm config file loadingIssue with
      vm config file loading

  - S7145239: Finetune package definition restriction

    - S7160677: missing else in fix for 7152811

The updated packages provides icedtea6-1.11.3 which is not vulnerable
to these issues.");
  # http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?19419b64");
  # http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?7760536b");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Java Applet Field Bytecode Verifier Cache Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:java-1.6.0-openjdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-demo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:java-1.6.0-openjdk-src");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Mandriva Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2012-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);


flag = 0;
if (rpm_check(release:"MDK2010.1", reference:"java-1.6.0-openjdk-1.6.0.0-26.b24.1mdv2010.2", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2010.1", reference:"java-1.6.0-openjdk-demo-1.6.0.0-26.b24.1mdv2010.2", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2010.1", reference:"java-1.6.0-openjdk-devel-1.6.0.0-26.b24.1mdv2010.2", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2010.1", reference:"java-1.6.0-openjdk-javadoc-1.6.0.0-26.b24.1mdv2010.2", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2010.1", reference:"java-1.6.0-openjdk-src-1.6.0.0-26.b24.1mdv2010.2", yank:"mdv")) flag++;

if (rpm_check(release:"MDK2011", reference:"java-1.6.0-openjdk-1.6.0.0-26.b24.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"java-1.6.0-openjdk-demo-1.6.0.0-26.b24.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"java-1.6.0-openjdk-devel-1.6.0.0-26.b24.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"java-1.6.0-openjdk-javadoc-1.6.0.0-26.b24.1-mdv2011.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2011", reference:"java-1.6.0-openjdk-src-1.6.0.0-26.b24.1-mdv2011.0", yank:"mdv")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/mandriva_MDVSA-2012-095.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\mandriva_MDVSA-2012-095.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/mandriva_MDVSA-2012-095.nasl

Go back to menu.

How to Run


Here is how to run the Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Mandriva Local Security Checks plugin family.
  6. On the right side table select Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) plugin ID 59561.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl mandriva_MDVSA-2012-095.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a mandriva_MDVSA-2012-095.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - mandriva_MDVSA-2012-095.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state mandriva_MDVSA-2012-095.nasl -t <IP/HOST>

Go back to menu.

References


MDVSA | Mandriva Security Advisory:
  • 2012:095
See also: Similar and related Nessus plugins:
  • 69695 - Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88)
  • 59480 - CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729)
  • 59481 - CentOS 5 : java-1.6.0-openjdk (CESA-2012:0730)
  • 59937 - CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009)
  • 59839 - Debian DSA-2507-1 : openjdk-6 - several vulnerabilities
  • 72139 - GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT)
  • 76303 - GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)
  • 59463 - Mac OS X : Java for Mac OS X 10.6 Update 9
  • 59464 - Mac OS X : Java for OS X 2012-004
  • 74670 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1)
  • 59462 - Oracle Java SE Multiple Vulnerabilities (June 2012 CPU)
  • 64848 - Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix)
  • 68541 - Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729)
  • 68542 - Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730)
  • 68566 - Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009)
  • 59489 - RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729)
  • 59490 - RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0730)
  • 59492 - RHEL 5 / 6 : java-1.6.0-sun (RHSA-2012:0734)
  • 59637 - RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009)
  • 59638 - RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019)
  • 62196 - RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289)
  • 62932 - RHEL 6 : java-1.7.0-ibm (RHSA-2012:1467) (ROBOT)
  • 78975 - RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT)
  • 78976 - RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT)
  • 61328 - Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120613)
  • 61329 - Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20120613)
  • 61330 - Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (20120613)
  • 64167 - SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437)
  • 64170 - SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839)
  • 59964 - Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1)
  • 61729 - Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2)
  • 66909 - VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013)
  • 66806 - VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file mandriva_MDVSA-2012-095.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.