Vulnerabilities > CVE-2010-3862 - Improper Input Validation vulnerability in Redhat products

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
high complexity
redhat
CWE-20
nessus

Summary

The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0959.NASL
    descriptionUpdated JBoss Enterprise Application Platform 5.1 packages that fix one security issue and various bugs are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. A flaw was found in the JBoss Remoting component. A remote attacker could use specially crafted input to cause the JBoss Remoting listeners to become unresponsive, resulting in a denial of service condition for services communicating via JBoss Remoting sockets. (CVE-2010-3862) Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this issue. These updated packages include multiple bug fixes. Documentation for these bug fixes will be available shortly from the Release Notes, linked to in the References section. As well, this update adds a new jbossws-cxf package to JBoss Enterprise Application Platform 5.1.0, to provide the sources for jbossws-cxf. (BZ#644403) Warning: Before applying this update, please backup the JBoss Enterprise Application Platform
    last seen2020-06-01
    modified2020-06-02
    plugin id63963
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63963
    titleRHEL 4 : JBoss EAP (RHSA-2010:0959)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0959. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63963);
      script_version("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-3862");
      script_xref(name:"RHSA", value:"2010:0959");
    
      script_name(english:"RHEL 4 : JBoss EAP (RHSA-2010:0959)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform 5.1 packages that fix
    one security issue and various bugs are now available for Red Hat
    Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    JBoss Enterprise Application Platform is the market leading platform
    for innovative and scalable Java applications; integrating the JBoss
    Application Server, with JBoss Hibernate and JBoss Seam into a
    complete, simple enterprise solution.
    
    A flaw was found in the JBoss Remoting component. A remote attacker
    could use specially crafted input to cause the JBoss Remoting
    listeners to become unresponsive, resulting in a denial of service
    condition for services communicating via JBoss Remoting sockets.
    (CVE-2010-3862)
    
    Red Hat would like to thank Ole Husgaard of eXerp.com for reporting
    this issue.
    
    These updated packages include multiple bug fixes. Documentation for
    these bug fixes will be available shortly from the Release Notes,
    linked to in the References section.
    
    As well, this update adds a new jbossws-cxf package to JBoss
    Enterprise Application Platform 5.1.0, to provide the sources for
    jbossws-cxf. (BZ#644403)
    
    Warning: Before applying this update, please backup the JBoss
    Enterprise Application Platform 'jboss-as/server/$PROFILE/deploy/'
    directory, along with all other customized configuration files.
    
    All users of JBoss Enterprise Application Platform 5.0 on Red Hat
    Enterprise Linux 4 are advised to upgrade to these updated packages.
    The JBoss server process must be restarted for the update to take
    effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3862"
      );
      # http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f390cc27"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0959"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-security-policy-cc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jopr-embedded");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0959";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL4", rpm:"jbossas-remoting-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL4", reference:"jboss-remoting-2.5.3-5.SP1.1.ep5.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossas-security-policy-cc-5.1.0-1.ep5.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossws-cxf-3.1.2-4.SP7.6.jdk6.ep5.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jopr-embedded-1.3.4-16.SP1.7.ep5.el4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jboss-remoting / jbossas-security-policy-cc / jbossws-cxf / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0960.NASL
    descriptionUpdated JBoss Enterprise Application Platform 5.1 packages that fix one security issue and various bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. A flaw was found in the JBoss Remoting component. A remote attacker could use specially crafted input to cause the JBoss Remoting listeners to become unresponsive, resulting in a denial of service condition for services communicating via JBoss Remoting sockets. (CVE-2010-3862) Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this issue. These updated packages include multiple bug fixes. Documentation for these bug fixes will be available shortly from the Release Notes, linked to in the References section. As well, this update adds a new jbossws-cxf package to JBoss Enterprise Application Platform 5.1.0, to provide the sources for jbossws-cxf. (BZ#645470) Warning: Before applying this update, please backup the JBoss Enterprise Application Platform
    last seen2020-06-01
    modified2020-06-02
    plugin id63964
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63964
    titleRHEL 5 : JBoss EAP (RHSA-2010:0960)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0960. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63964);
      script_version("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-3862");
      script_xref(name:"RHSA", value:"2010:0960");
    
      script_name(english:"RHEL 5 : JBoss EAP (RHSA-2010:0960)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform 5.1 packages that fix
    one security issue and various bugs are now available for Red Hat
    Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    JBoss Enterprise Application Platform is the market leading platform
    for innovative and scalable Java applications; integrating the JBoss
    Application Server, with JBoss Hibernate and JBoss Seam into a
    complete, simple enterprise solution.
    
    A flaw was found in the JBoss Remoting component. A remote attacker
    could use specially crafted input to cause the JBoss Remoting
    listeners to become unresponsive, resulting in a denial of service
    condition for services communicating via JBoss Remoting sockets.
    (CVE-2010-3862)
    
    Red Hat would like to thank Ole Husgaard of eXerp.com for reporting
    this issue.
    
    These updated packages include multiple bug fixes. Documentation for
    these bug fixes will be available shortly from the Release Notes,
    linked to in the References section.
    
    As well, this update adds a new jbossws-cxf package to JBoss
    Enterprise Application Platform 5.1.0, to provide the sources for
    jbossws-cxf. (BZ#645470)
    
    Warning: Before applying this update, please backup the JBoss
    Enterprise Application Platform 'jboss-as/server/$PROFILE/deploy/'
    directory, along with all other customized configuration files.
    
    All users of JBoss Enterprise Application Platform 5.0 on Red Hat
    Enterprise Linux 5 are advised to upgrade to these updated packages.
    The JBoss server process must be restarted for the update to take
    effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3862"
      );
      # http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f390cc27"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0960"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-security-policy-cc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jopr-embedded");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0960";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-remoting-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL5", reference:"jboss-remoting-2.5.3-5.SP1.1.ep5.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-security-policy-cc-5.1.0-1.ep5.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossws-cxf-3.1.2-4.SP7.6.jdk6.ep5.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jopr-embedded-1.3.4-16.SP1.7.ep5.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jboss-remoting / jbossas-security-policy-cc / jbossws-cxf / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0964.NASL
    descriptionAn updated jboss-remoting package that fixes one security issue is now available for JBoss Enterprise Application Platform 4.3 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. JBoss Remoting is a framework for building distributed applications in Java. The JBoss Enterprise Application Platform 4.3.0.CP09 updates RHSA-2010:0937 and RHSA-2010:0938 did not, unlike the errata texts stated, provide a fix for CVE-2010-3862. A remote attacker could use specially crafted input to cause the JBoss Remoting listeners to become unresponsive, resulting in a denial of service condition for services communicating via JBoss Remoting sockets. (CVE-2010-4265) Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this issue. Warning: Before applying this update, backup your existing JBoss Enterprise Application Platform installation (including all applications and configuration files). Users of JBoss Enterprise Application Platform 4.3 on Red Hat Enterprise Linux 4 and 5 should upgrade to this updated package, which contains a backported patch to correct this issue. The JBoss server process must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63965
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63965
    titleRHEL 4 / 5 : jboss-remoting (RHSA-2010:0964)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0964. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63965);
      script_version("1.22");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-3862", "CVE-2010-4265");
      script_xref(name:"RHSA", value:"2010:0964");
    
      script_name(english:"RHEL 4 / 5 : jboss-remoting (RHSA-2010:0964)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated jboss-remoting package that fixes one security issue is now
    available for JBoss Enterprise Application Platform 4.3 for Red Hat
    Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    JBoss Remoting is a framework for building distributed applications in
    Java.
    
    The JBoss Enterprise Application Platform 4.3.0.CP09 updates
    RHSA-2010:0937 and RHSA-2010:0938 did not, unlike the errata texts
    stated, provide a fix for CVE-2010-3862. A remote attacker could use
    specially crafted input to cause the JBoss Remoting listeners to
    become unresponsive, resulting in a denial of service condition for
    services communicating via JBoss Remoting sockets. (CVE-2010-4265)
    
    Red Hat would like to thank Ole Husgaard of eXerp.com for reporting
    this issue.
    
    Warning: Before applying this update, backup your existing JBoss
    Enterprise Application Platform installation (including all
    applications and configuration files).
    
    Users of JBoss Enterprise Application Platform 4.3 on Red Hat
    Enterprise Linux 4 and 5 should upgrade to this updated package, which
    contains a backported patch to correct this issue. The JBoss server
    process must be restarted for this update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4265"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0964"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected jboss-remoting package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0964";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"jboss-remoting-2.2.3-4.SP3.ep1.1.el4")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"jboss-remoting-2.2.3-4.SP3.ep1.1.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_NOTE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jboss-remoting");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0937.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP09. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.3.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : An input sanitization flaw was found in the way JBoss Drools implemented certain rule base serialization. If a remote attacker supplied specially crafted input to a JBoss Seam based application that accepts serialized input, it could lead to arbitrary code execution with the privileges of the JBoss server process. (CVE-2010-3708) A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A remote attacker could use this flaw to deploy a WAR file of their choosing on the target server, if they are able to trick a user, who is logged into the JMX Console as the admin user, into visiting a specially crafted web page. (CVE-2010-3878) A flaw was found in the JBoss Remoting component. A remote attacker could use specially crafted input to cause the JBoss Remoting listeners to become unresponsive, resulting in a denial of service condition for services communicating via JBoss Remoting sockets. (CVE-2010-3862) Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the CVE-2010-3862 issue. Warning: Before applying this update, please backup the JBEAP
    last seen2020-06-01
    modified2020-06-02
    plugin id63961
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63961
    titleRHEL 4 : JBoss EAP (RHSA-2010:0937)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0937. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63961);
      script_version("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-3708", "CVE-2010-3862", "CVE-2010-3878");
      script_xref(name:"RHSA", value:"2010:0937");
    
      script_name(english:"RHEL 4 : JBoss EAP (RHSA-2010:0937)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages
    that fix three security issues and multiple bugs are now available for
    Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP09.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    JBoss Enterprise Application Platform is the market leading platform
    for innovative and scalable Java applications; integrating the JBoss
    Application Server, with JBoss Hibernate and JBoss Seam into a
    complete, simple enterprise solution.
    
    This release of JBEAP for Red Hat Enterprise Linux 4 serves as a
    replacement to JBEAP 4.3.0.CP08.
    
    These updated packages include multiple bug fixes which are detailed
    in the Release Notes. The Release Notes will be available shortly from
    the link in the References section.
    
    The following security issues are also fixed with this release :
    
    An input sanitization flaw was found in the way JBoss Drools
    implemented certain rule base serialization. If a remote attacker
    supplied specially crafted input to a JBoss Seam based application
    that accepts serialized input, it could lead to arbitrary code
    execution with the privileges of the JBoss server process.
    (CVE-2010-3708)
    
    A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console.
    A remote attacker could use this flaw to deploy a WAR file of their
    choosing on the target server, if they are able to trick a user, who
    is logged into the JMX Console as the admin user, into visiting a
    specially crafted web page. (CVE-2010-3878)
    
    A flaw was found in the JBoss Remoting component. A remote attacker
    could use specially crafted input to cause the JBoss Remoting
    listeners to become unresponsive, resulting in a denial of service
    condition for services communicating via JBoss Remoting sockets.
    (CVE-2010-3862)
    
    Red Hat would like to thank Ole Husgaard of eXerp.com for reporting
    the CVE-2010-3862 issue.
    
    Warning: Before applying this update, please backup the JBEAP
    'server/[configuration]/deploy/' directory, and any other customized
    configuration files.
    
    All users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to
    upgrade to these updated packages."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3708"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3862"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3878"
      );
      # http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ee65a551"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0937"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaxws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:javassist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-4.3.0.GA_CP09-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xalan-j2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0937";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL4", rpm:"jbossas-client-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL4", reference:"glassfish-jaxb-2.1.4-1.17.patch04.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"glassfish-jaxws-2.1.1-1jpp.ep1.13.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-3.2.4-1.SP1_CP11.0jpp.ep2.0.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-annotations-3.3.1-2.0.GA_CP04.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-annotations-javadoc-3.3.1-2.0.GA_CP04.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-javadoc-3.2.4-1.SP1_CP11.0jpp.ep2.0.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"javassist-3.9.0-2.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-common-1.2.2-1.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-messaging-1.4.0-4.SP3_CP11.1.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-remoting-2.2.3-4.SP3.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam-1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam-docs-1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam2-2.0.2.FP-1.ep1.26.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam2-docs-2.0.2.FP-1.ep1.26.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossas-4.3.0-8.GA_CP09.2.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossas-4.3.0.GA_CP09-bin-4.3.0-8.GA_CP09.2.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossas-client-4.3.0-8.GA_CP09.2.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossts-4.2.3-2.SP5_CP10.1jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossweb-2.0.0-7.CP15.0jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossws-2.0.1-6.SP2_CP09.2.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossws-common-1.0.0-3.GA_CP06.1.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jgroups-2.4.9-1.ep1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"rh-eap-docs-4.3.0-8.GA_CP09.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"rh-eap-docs-examples-4.3.0-8.GA_CP09.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"xalan-j2-2.7.1-4.ep1.1.el4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glassfish-jaxb / glassfish-jaxws / hibernate3 / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0938.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP09. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : An input sanitization flaw was found in the way JBoss Drools implemented certain rule base serialization. If a remote attacker supplied specially crafted input to a JBoss Seam based application that accepts serialized input, it could lead to arbitrary code execution with the privileges of the JBoss server process. (CVE-2010-3708) A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A remote attacker could use this flaw to deploy a WAR file of their choosing on the target server, if they are able to trick a user, who is logged into the JMX Console as the admin user, into visiting a specially crafted web page. (CVE-2010-3878) A flaw was found in the JBoss Remoting component. A remote attacker could use specially crafted input to cause the JBoss Remoting listeners to become unresponsive, resulting in a denial of service condition for services communicating via JBoss Remoting sockets. (CVE-2010-3862) Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the CVE-2010-3862 issue. Warning: Before applying this update, please backup the JBEAP
    last seen2020-06-01
    modified2020-06-02
    plugin id63962
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63962
    titleRHEL 5 : JBoss EAP (RHSA-2010:0938)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0938. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63962);
      script_version("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-3708", "CVE-2010-3862", "CVE-2010-3878");
      script_xref(name:"RHSA", value:"2010:0938");
    
      script_name(english:"RHEL 5 : JBoss EAP (RHSA-2010:0938)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages
    that fix three security issues and multiple bugs are now available for
    Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP09.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    JBoss Enterprise Application Platform is the market leading platform
    for innovative and scalable Java applications; integrating the JBoss
    Application Server, with JBoss Hibernate and JBoss Seam into a
    complete, simple enterprise solution.
    
    This release of JBEAP for Red Hat Enterprise Linux 5 serves as a
    replacement to JBEAP 4.3.0.CP08.
    
    These updated packages include multiple bug fixes which are detailed
    in the Release Notes. The Release Notes will be available shortly from
    the link in the References section.
    
    The following security issues are also fixed with this release :
    
    An input sanitization flaw was found in the way JBoss Drools
    implemented certain rule base serialization. If a remote attacker
    supplied specially crafted input to a JBoss Seam based application
    that accepts serialized input, it could lead to arbitrary code
    execution with the privileges of the JBoss server process.
    (CVE-2010-3708)
    
    A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console.
    A remote attacker could use this flaw to deploy a WAR file of their
    choosing on the target server, if they are able to trick a user, who
    is logged into the JMX Console as the admin user, into visiting a
    specially crafted web page. (CVE-2010-3878)
    
    A flaw was found in the JBoss Remoting component. A remote attacker
    could use specially crafted input to cause the JBoss Remoting
    listeners to become unresponsive, resulting in a denial of service
    condition for services communicating via JBoss Remoting sockets.
    (CVE-2010-3862)
    
    Red Hat would like to thank Ole Husgaard of eXerp.com for reporting
    the CVE-2010-3862 issue.
    
    Warning: Before applying this update, please backup the JBEAP
    'server/[configuration]/deploy/' directory, and any other customized
    configuration files.
    
    All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to
    upgrade to these updated packages."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3708"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3862"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-3878"
      );
      # http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ee65a551"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0938"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaxws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:javassist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam2-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-4.3.0.GA_CP09-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:quartz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:xalan-j2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/12/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0938";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-client-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL5", reference:"glassfish-jaxb-2.1.4-1.17.patch04.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"glassfish-jaxws-2.1.1-1jpp.ep1.13.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-3.2.4-1.SP1_CP11.0jpp.ep2.0.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-annotations-3.3.1-2.0.GA_CP04.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-annotations-javadoc-3.3.1-2.0.GA_CP04.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-javadoc-3.2.4-1.SP1_CP11.0jpp.ep2.0.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"javassist-3.9.0-2.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-common-1.2.2-1.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-messaging-1.4.0-4.SP3_CP11.1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-remoting-2.2.3-4.SP3.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam-1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam-docs-1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam2-2.0.2.FP-1.ep1.26.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam2-docs-2.0.2.FP-1.ep1.26.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-4.3.0-8.GA_CP09.2.1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-4.3.0.GA_CP09-bin-4.3.0-8.GA_CP09.2.1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-client-4.3.0-8.GA_CP09.2.1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossts-4.2.3-2.SP5_CP10.1jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossweb-2.0.0-7.CP15.0jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossws-2.0.1-6.SP2_CP09.2.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossws-common-1.0.0-3.GA_CP06.1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jgroups-2.4.9-1.ep1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"quartz-1.5.2-1jpp.patch01.ep1.4.2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"rh-eap-docs-4.3.0-8.GA_CP09.ep1.3.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"rh-eap-docs-examples-4.3.0-8.GA_CP09.ep1.3.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"xalan-j2-2.7.1-4.ep1.1.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glassfish-jaxb / glassfish-jaxws / hibernate3 / etc");
      }
    }
    

Redhat

advisories
  • rhsa
    idRHSA-2010:0937
  • rhsa
    idRHSA-2010:0938
  • rhsa
    idRHSA-2010:0939
  • rhsa
    idRHSA-2010:0959
  • rhsa
    idRHSA-2010:0960
  • rhsa
    idRHSA-2010:0961
  • rhsa
    idRHSA-2010:0962
  • rhsa
    idRHSA-2010:0963
rpms
  • glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4
  • glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4
  • hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4
  • hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4
  • hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4
  • javassist-0:3.9.0-2.ep1.1.el4
  • jboss-common-0:1.2.2-1.ep1.1.el4
  • jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4
  • jboss-remoting-0:2.2.3-4.SP3.ep1.el4
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4
  • jboss-seam2-0:2.0.2.FP-1.ep1.26.el4
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4
  • jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4
  • jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4
  • jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4
  • jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4
  • jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4
  • jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4
  • jgroups-1:2.4.9-1.ep1.el4
  • rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4
  • rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4
  • xalan-j2-0:2.7.1-4.ep1.1.el4
  • glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5
  • glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5
  • hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5
  • hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5
  • hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5
  • javassist-0:3.9.0-2.ep1.1.el5
  • jboss-common-0:1.2.2-1.ep1.1.el5
  • jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5
  • jboss-remoting-0:2.2.3-4.SP3.ep1.el5
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1
  • jboss-seam2-0:2.0.2.FP-1.ep1.26.el5
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5
  • jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5
  • jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5
  • jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5
  • jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5
  • jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5
  • jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5
  • jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5
  • jgroups-1:2.4.9-1.ep1.el5
  • quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5
  • rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5
  • rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5
  • xalan-j2-0:2.7.1-4.ep1.1.el5
  • jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4
  • jbossas-security-policy-cc-0:5.1.0-1.ep5.el4
  • jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4
  • jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4
  • jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5
  • jbossas-security-policy-cc-0:5.1.0-1.ep5.el5
  • jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5
  • jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5
  • jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4
  • jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5
  • jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4
  • jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5
  • jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4
  • jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5