Oracle Linux 8 : pki-core:10.6 / and / pki-deps:10.6 (ELSA-2020-1644)

critical Nessus Plugin ID 180911

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-1644 advisory.

- A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
(CVE-2019-16335)

- A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload. (CVE-2019-17531)

- A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig. (CVE-2019-14540)

- A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling. (CVE-2019-16942)

- A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. (CVE-2019-16943)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2020-1644.html

Plugin Details

Severity: Critical

ID: 180911

File Name: oraclelinux_ELSA-2020-1644.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/7/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16942

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-17531

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:jackson-databind, p-cpe:/a:oracle:linux:jackson-module-jaxb-annotations, p-cpe:/a:oracle:linux:javassist-javadoc, p-cpe:/a:oracle:linux:jackson-annotations, p-cpe:/a:oracle:linux:jackson-jaxrs-providers, p-cpe:/a:oracle:linux:pki-servlet-4.0-api, p-cpe:/a:oracle:linux:python-nss-doc, p-cpe:/a:oracle:linux:python3-nss, p-cpe:/a:oracle:linux:stax-ex, p-cpe:/a:oracle:linux:xmlstreambuffer, p-cpe:/a:oracle:linux:glassfish-jaxb-runtime, p-cpe:/a:oracle:linux:pki-base-java, p-cpe:/a:oracle:linux:relaxngdatatype, p-cpe:/a:oracle:linux:pki-server, p-cpe:/a:oracle:linux:slf4j-jdk14, p-cpe:/a:oracle:linux:resteasy, p-cpe:/a:oracle:linux:slf4j, p-cpe:/a:oracle:linux:tomcatjss, p-cpe:/a:oracle:linux:xerces-j2, p-cpe:/a:oracle:linux:xsom, p-cpe:/a:oracle:linux:glassfish-fastinfoset, p-cpe:/a:oracle:linux:jss-javadoc, p-cpe:/a:oracle:linux:velocity, p-cpe:/a:oracle:linux:xml-commons-apis, p-cpe:/a:oracle:linux:apache-commons-collections, p-cpe:/a:oracle:linux:python3-pki, p-cpe:/a:oracle:linux:jackson-jaxrs-json-provider, p-cpe:/a:oracle:linux:pki-base, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:glassfish-jaxb-core, p-cpe:/a:oracle:linux:javassist, p-cpe:/a:oracle:linux:ldapjdk, p-cpe:/a:oracle:linux:pki-ca, p-cpe:/a:oracle:linux:pki-tools, p-cpe:/a:oracle:linux:xalan-j2, p-cpe:/a:oracle:linux:glassfish-jaxb-api, p-cpe:/a:oracle:linux:jackson-core, p-cpe:/a:oracle:linux:jss, p-cpe:/a:oracle:linux:pki-kra, p-cpe:/a:oracle:linux:xml-commons-resolver, p-cpe:/a:oracle:linux:pki-servlet-engine, p-cpe:/a:oracle:linux:apache-commons-lang, p-cpe:/a:oracle:linux:bea-stax-api, p-cpe:/a:oracle:linux:ldapjdk-javadoc, p-cpe:/a:oracle:linux:glassfish-jaxb-txw2, p-cpe:/a:oracle:linux:jakarta-commons-httpclient, p-cpe:/a:oracle:linux:pki-symkey

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2020

Vulnerability Publication Date: 9/15/2019

Reference Information

CVE: CVE-2019-14540, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17531

IAVA: 2020-A-0328