RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2020:1644)

critical Nessus Plugin ID 136041

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1644 advisory.

- jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

- jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

- jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)

- jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)

- jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)

- jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

- jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672, CVE-2020-10673)

- jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)

- jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)

- jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

- jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-14540

https://access.redhat.com/security/cve/CVE-2019-16335

https://access.redhat.com/security/cve/CVE-2019-16942

https://access.redhat.com/security/cve/CVE-2019-16943

https://access.redhat.com/security/cve/CVE-2019-17531

https://access.redhat.com/security/cve/CVE-2019-20330

https://access.redhat.com/security/cve/CVE-2020-8840

https://access.redhat.com/security/cve/CVE-2020-9546

https://access.redhat.com/security/cve/CVE-2020-9547

https://access.redhat.com/security/cve/CVE-2020-9548

https://access.redhat.com/security/cve/CVE-2020-10672

https://access.redhat.com/security/cve/CVE-2020-10673

https://access.redhat.com/errata/RHSA-2020:1644

https://bugzilla.redhat.com/1755831

https://bugzilla.redhat.com/1755849

https://bugzilla.redhat.com/1758187

https://bugzilla.redhat.com/1758191

https://bugzilla.redhat.com/1775293

https://bugzilla.redhat.com/1793154

https://bugzilla.redhat.com/1815470

https://bugzilla.redhat.com/1815495

https://bugzilla.redhat.com/1816330

https://bugzilla.redhat.com/1816332

https://bugzilla.redhat.com/1816337

https://bugzilla.redhat.com/1816340

Plugin Details

Severity: Critical

ID: 136041

File Name: redhat-RHSA-2020-1644.nasl

Version: 1.11

Type: local

Agent: unix

Published: 4/28/2020

Updated: 3/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8840

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-9548

Vulnerability Information

CPE: cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-json-provider, p-cpe:/a:redhat:enterprise_linux:pki-servlet-4.0-api, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-api, p-cpe:/a:redhat:enterprise_linux:slf4j, p-cpe:/a:redhat:enterprise_linux:xerces-j2, p-cpe:/a:redhat:enterprise_linux:ldapjdk, p-cpe:/a:redhat:enterprise_linux:xml-commons-resolver, cpe:/o:redhat:rhel_aus:8.6, p-cpe:/a:redhat:enterprise_linux:apache-commons-collections, p-cpe:/a:redhat:enterprise_linux:glassfish-fastinfoset, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-runtime, p-cpe:/a:redhat:enterprise_linux:pki-ca, p-cpe:/a:redhat:enterprise_linux:pki-tools, p-cpe:/a:redhat:enterprise_linux:xsom, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:apache-commons-lang, p-cpe:/a:redhat:enterprise_linux:jackson-module-jaxb-annotations, p-cpe:/a:redhat:enterprise_linux:javassist, p-cpe:/a:redhat:enterprise_linux:jss-javadoc, p-cpe:/a:redhat:enterprise_linux:jackson-jaxrs-providers, p-cpe:/a:redhat:enterprise_linux:slf4j-jdk14, p-cpe:/a:redhat:enterprise_linux:xml-commons-apis, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:bea-stax-api, p-cpe:/a:redhat:enterprise_linux:jackson-databind, cpe:/o:redhat:rhel_e4s:8.4, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-core, p-cpe:/a:redhat:enterprise_linux:python3-pki, p-cpe:/a:redhat:enterprise_linux:relaxngdatatype, p-cpe:/a:redhat:enterprise_linux:tomcatjss, p-cpe:/a:redhat:enterprise_linux:jss, p-cpe:/a:redhat:enterprise_linux:velocity, p-cpe:/a:redhat:enterprise_linux:xmlstreambuffer, p-cpe:/a:redhat:enterprise_linux:pki-kra, p-cpe:/a:redhat:enterprise_linux:resteasy, p-cpe:/a:redhat:enterprise_linux:jackson-core, p-cpe:/a:redhat:enterprise_linux:javassist-javadoc, p-cpe:/a:redhat:enterprise_linux:stax-ex, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.6, p-cpe:/a:redhat:enterprise_linux:jackson-annotations, p-cpe:/a:redhat:enterprise_linux:pki-base, p-cpe:/a:redhat:enterprise_linux:pki-server, p-cpe:/a:redhat:enterprise_linux:pki-servlet-engine, p-cpe:/a:redhat:enterprise_linux:pki-symkey, p-cpe:/a:redhat:enterprise_linux:python3-nss, cpe:/o:redhat:rhel_aus:8.2, p-cpe:/a:redhat:enterprise_linux:pki-base-java, cpe:/o:redhat:rhel_eus:8.4, p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb-txw2, p-cpe:/a:redhat:enterprise_linux:jakarta-commons-httpclient, p-cpe:/a:redhat:enterprise_linux:ldapjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:python-nss-doc, p-cpe:/a:redhat:enterprise_linux:xalan-j2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 9/15/2019

Reference Information

CVE: CVE-2019-14540, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17531, CVE-2019-20330, CVE-2020-10672, CVE-2020-10673, CVE-2020-8840, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548

CWE: 20, 200, 502, 96

IAVA: 2020-A-0140, 2020-A-0324, 2020-A-0326, 2020-A-0328

RHSA: 2020:1644