CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:1644)

critical Nessus Plugin ID 146039

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:1644 advisory.

- jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)

- jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)

- jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)

- jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)

- jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)

- jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)

- jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672, CVE-2020-10673)

- jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)

- jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)

- jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)

- jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:1644

Plugin Details

Severity: Critical

ID: 146039

File Name: centos8_RHSA-2020-1644.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16942

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-17531

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:ldapjdk, p-cpe:/a:centos:centos:xml-commons-resolver, p-cpe:/a:centos:centos:jackson-jaxrs-providers, p-cpe:/a:centos:centos:jakarta-commons-httpclient, p-cpe:/a:centos:centos:slf4j, p-cpe:/a:centos:centos:xerces-j2, p-cpe:/a:centos:centos:jackson-core, p-cpe:/a:centos:centos:tomcatjss, p-cpe:/a:centos:centos:xsom, p-cpe:/a:centos:centos:resteasy, p-cpe:/a:centos:centos:slf4j-jdk14, p-cpe:/a:centos:centos:javassist-javadoc, p-cpe:/a:centos:centos:python-nss-doc, p-cpe:/a:centos:centos:apache-commons-collections, p-cpe:/a:centos:centos:python3-nss, p-cpe:/a:centos:centos:relaxngdatatype, p-cpe:/a:centos:centos:glassfish-jaxb-runtime, p-cpe:/a:centos:centos:glassfish-jaxb-txw2, p-cpe:/a:centos:centos:jackson-module-jaxb-annotations, p-cpe:/a:centos:centos:glassfish-jaxb-core, p-cpe:/a:centos:centos:xml-commons-apis, p-cpe:/a:centos:centos:jackson-databind, p-cpe:/a:centos:centos:jackson-jaxrs-json-provider, p-cpe:/a:centos:centos:javassist, p-cpe:/a:centos:centos:pki-servlet-engine, p-cpe:/a:centos:centos:stax-ex, p-cpe:/a:centos:centos:xmlstreambuffer, p-cpe:/a:centos:centos:apache-commons-lang, p-cpe:/a:centos:centos:glassfish-fastinfoset, p-cpe:/a:centos:centos:ldapjdk-javadoc, p-cpe:/a:centos:centos:glassfish-jaxb-api, p-cpe:/a:centos:centos:velocity, p-cpe:/a:centos:centos:bea-stax-api, p-cpe:/a:centos:centos:xalan-j2, p-cpe:/a:centos:centos:jackson-annotations, p-cpe:/a:centos:centos:pki-servlet-4.0-api

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 9/15/2019

Reference Information

CVE: CVE-2019-14540, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17531, CVE-2020-10672, CVE-2020-10673

RHSA: 2020:1644