Vulnerabilities > CVE-2014-9970 - Information Exposure vulnerability in Jasypt Project Jasypt

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
jasypt-project
CWE-200
nessus

Summary

jasypt before 1.9.2 allows a timing attack against the password hash comparison.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2808.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user
    last seen2020-06-01
    modified2020-06-02
    plugin id103526
    published2017-09-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103526
    titleRHEL 7 : JBoss EAP (RHSA-2017:2808)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:2808. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103526);
      script_version("3.9");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2014-9970", "CVE-2015-6644", "CVE-2017-2582", "CVE-2017-5645", "CVE-2017-7536");
      script_xref(name:"RHSA", value:"2017:2808");
    
      script_name(english:"RHEL 7 : JBoss EAP (RHSA-2017:2808)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.0 for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.0.8
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.0.7, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * It was found that when using remote logging with log4j socket server
    the log4j server would deserialize any log event received via TCP or
    UDP. An attacker could use this flaw to send a specially crafted log
    event that, during deserialization, would execute arbitrary code in
    the context of the logger application. (CVE-2017-5645)
    
    * A vulnerability was found in Jasypt that would allow an attacker to
    perform a timing attack on password hash comparison. (CVE-2014-9970)
    
    * It was found that an information disclosure flaw in Bouncy Castle
    could enable a local malicious application to gain access to user's
    private information. (CVE-2015-6644)
    
    * It was found that while parsing the SAML messages the StaxParserUtil
    class of Picketlink replaces special strings for obtaining attribute
    values with system property. This could allow an attacker to determine
    values of system properties at the attacked system by formatting the
    SAML request ID field to be the chosen system property which could be
    obtained in the 'InResponseTo' field in the response. (CVE-2017-2582)
    
    * It was found that when the security manager's reflective
    permissions, which allows it to access the private members of the
    class, are granted to Hibernate Validator, a potential privilege
    escalation can occur. By allowing the calling code to access those
    private members without the permission an attacker may be able to
    validate an invalid instance and access the private member value via
    ConstraintViolation#getInvalidValue(). (CVE-2017-7536)
    
    The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and
    the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat)."
      );
      # https://access.redhat.com/documentation/en/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:2808"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-9970"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-6644"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-5645"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7536"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-artemis-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-artemis-native-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator-cdi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jasypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jms-api_2.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ejb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remote-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-log4j-jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-federation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-simple-schema");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-undertow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:2808";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"jbossas-welcome-content-eap"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-artemis-native / eap7-artemis-native-wildfly / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2905.NASL
    descriptionAn update for rh-sso7-keycloak is now available for Red Hat Single Sign-On 7.1 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.1.3 serves as a replacement for Red Hat Single Sign-On 7.1.2, and includes several bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section. Security Fix(es) : * It was found that keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server. (CVE-2017-12158) * It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks. (CVE-2017-12159) * It was found that libpam4j did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information. (CVE-2017-12197) * It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks. (CVE-2017-12160) Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197 issue was discovered by Christian Heimes (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id103957
    published2017-10-19
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103957
    titleRHEL 7 : rh-sso7-keycloak (RHSA-2017:2905)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:2905. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103957);
      script_version("3.11");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2014-9970", "CVE-2017-12158", "CVE-2017-12159", "CVE-2017-12160", "CVE-2017-12197");
      script_xref(name:"RHSA", value:"2017:2905");
    
      script_name(english:"RHEL 7 : rh-sso7-keycloak (RHSA-2017:2905)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for rh-sso7-keycloak is now available for Red Hat Single
    Sign-On 7.1 for RHEL 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat Single Sign-On is a standalone server, based on the Keycloak
    project, that provides authentication and standards-based single
    sign-on capabilities for web and mobile applications.
    
    This release of Red Hat Single Sign-On 7.1.3 serves as a replacement
    for Red Hat Single Sign-On 7.1.2, and includes several bug fixes and
    enhancements. For further information, refer to the Release Notes
    linked to in the References section.
    
    Security Fix(es) :
    
    * It was found that keycloak would accept a HOST header URL in the
    admin console and use it to determine web resource locations. An
    attacker could use this flaw against an authenticated user to attain
    reflected XSS via a malicious server. (CVE-2017-12158)
    
    * It was found that the cookie used for CSRF prevention in Keycloak
    was not unique to each session. An attacker could use this flaw to
    gain access to an authenticated user session, leading to possible
    information disclosure or further attacks. (CVE-2017-12159)
    
    * It was found that libpam4j did not properly validate user accounts
    when authenticating. A user with a valid password for a disabled
    account would be able to bypass security restrictions and possibly
    access sensitive information. (CVE-2017-12197)
    
    * It was found that Keycloak oauth would permit an authenticated
    resource to obtain an access/refresh token pair from the
    authentication server, permitting indefinite usage in the case of
    permission revocation. An attacker on an already compromised resource
    could use this flaw to grant himself continued permissions and
    possibly conduct further attacks. (CVE-2017-12160)
    
    Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting
    CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart
    Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197
    issue was discovered by Christian Heimes (Red Hat)."
      );
      # https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1825fcce"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:2905"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-9970"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12158"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12159"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12160"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12197"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected rh-sso7-keycloak and / or rh-sso7-keycloak-server
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-sso7-keycloak-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:2905";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"rh-sso7-keycloak-2.5.14-1.Final_redhat_1.1.jbcs.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"rh-sso7-keycloak-server-2.5.14-1.Final_redhat_1.1.jbcs.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rh-sso7-keycloak / rh-sso7-keycloak-server");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3141.NASL
    descriptionAn update for rhvm-appliance is now available for RHEV 4.X RHEV-H and Agents for RHEL-7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. The following packages have been upgraded to a later upstream version: rhvm-appliance (20171019.0). (BZ#1496586) Security Fix(es) : * A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that when the security manager
    last seen2020-06-01
    modified2020-06-02
    plugin id104493
    published2017-11-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104493
    titleRHEL 7 : rhvm-appliance (RHSA-2017:3141)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:3141. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(104493);
      script_version("3.9");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2014-9970", "CVE-2017-7525", "CVE-2017-7536");
      script_xref(name:"RHSA", value:"2017:3141");
    
      script_name(english:"RHEL 7 : rhvm-appliance (RHSA-2017:3141)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for rhvm-appliance is now available for RHEV 4.X RHEV-H and
    Agents for RHEL-7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The RHV-M Virtual Appliance automates the process of installing and
    configuring the Red Hat Virtualization Manager. The appliance is
    available to download as an OVA file from the Customer Portal.
    
    The following packages have been upgraded to a later upstream version:
    rhvm-appliance (20171019.0). (BZ#1496586)
    
    Security Fix(es) :
    
    * A deserialization flaw was discovered in the jackson-databind which
    could allow an unauthenticated user to perform code execution by
    sending the maliciously crafted input to the readValue method of the
    ObjectMapper. (CVE-2017-7525)
    
    * A vulnerability was found in Jasypt that would allow an attacker to
    perform a timing attack on password hash comparison. (CVE-2014-9970)
    
    * It was found that when the security manager's reflective
    permissions, which allows it to access the private members of the
    class, are granted to Hibernate Validator, a potential privilege
    escalation can occur. By allowing the calling code to access those
    private members without the permission an attacker may be able to
    validate an invalid instance and access the private member value via
    ConstraintViolation#getInvalidValue(). (CVE-2017-7536)
    
    Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
    CVE-2017-7525. The CVE-2017-7536 issue was discovered by Gunnar
    Morling (Red Hat)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:3141"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-9970"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7525"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7536"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected rhvm-appliance package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhvm-appliance");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/11/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:3141";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"rhvm-appliance-4.1.20171102.0-1.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rhvm-appliance");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2811.NASL
    descriptionAn update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.8. Refer to the JBoss Enterprise Application Platform 7.0.8 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user
    last seen2020-05-09
    modified2017-09-27
    plugin id103500
    published2017-09-27
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103500
    titleRHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:2811)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:2811. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(103500);
      script_version("3.13");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/08");
    
      script_cve_id("CVE-2014-9970", "CVE-2015-6644", "CVE-2017-2582", "CVE-2017-5645", "CVE-2017-7536", "CVE-2019-17571");
      script_xref(name:"RHSA", value:"2017:2811");
      script_xref(name:"IAVA", value:"2020-A-0008-S");
    
      script_name(english:"RHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:2811)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
    Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6 and
    Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
    Enterprise Application Platform running on the Amazon Web Services
    (AWS) Elastic Compute Cloud (EC2).
    
    With this update, the eap7-jboss-ec2-eap package has been updated to
    ensure compatibility with Red Hat JBoss Enterprise Application
    Platform 7.0.8.
    
    Refer to the JBoss Enterprise Application Platform 7.0.8 Release
    Notes, linked to in the References section, for information on the
    most significant bug fixes and enhancements included in this release.
    
    Security Fix(es) :
    
    * It was found that when using remote logging with log4j socket server
    the log4j server would deserialize any log event received via TCP or
    UDP. An attacker could use this flaw to send a specially crafted log
    event that, during deserialization, would execute arbitrary code in
    the context of the logger application. (CVE-2017-5645)
    
    * A vulnerability was found in Jasypt that would allow an attacker to
    perform a timing attack on password hash comparison. (CVE-2014-9970)
    
    * It was found that an information disclosure flaw in Bouncy Castle
    could enable a local malicious application to gain access to user's
    private information. (CVE-2015-6644)
    
    * It was found that while parsing the SAML messages the StaxParserUtil
    class of Picketlink replaces special strings for obtaining attribute
    values with system property. This could allow an attacker to determine
    values of system properties at the attacked system by formatting the
    SAML request ID field to be the chosen system property which could be
    obtained in the 'InResponseTo' field in the response. (CVE-2017-2582)
    
    * It was found that when the security manager's reflective
    permissions, which allows it to access the private members of the
    class, are granted to Hibernate Validator, a potential privilege
    escalation can occur. By allowing the calling code to access those
    private members without the permission an attacker may be able to
    validate an invalid instance and access the private member value via
    ConstraintViolation#getInvalidValue(). (CVE-2017-7536)
    
    The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and
    the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat)."
      );
      # https://access.redhat.com/documentation/en/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:2811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-9970"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2015-6644"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-5645"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-17571"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected eap7-jboss-ec2-eap and / or
    eap7-jboss-ec2-eap-samples packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ec2-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ec2-eap-samples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/27");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:2811";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ec2-eap-samples-7.0.8-1.GA_redhat_1.ep7.el6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ec2-eap-7.0.8-1.GA_redhat_1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ec2-eap-samples-7.0.8-1.GA_redhat_1.ep7.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-jboss-ec2-eap / eap7-jboss-ec2-eap-samples");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2904.NASL
    descriptionAn update for rh-sso7-keycloak is now available for Red Hat Single Sign-On 7.1 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Single Sign-On is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications. This release of Red Hat Single Sign-On 7.1.3 serves as a replacement for Red Hat Single Sign-On 7.1.2, and includes several bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section. Security Fix(es) : * It was found that keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server. (CVE-2017-12158) * It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks. (CVE-2017-12159) * It was found that libpam4j did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information. (CVE-2017-12197) * It was found that Keycloak oauth would permit an authenticated resource to obtain an access/refresh token pair from the authentication server, permitting indefinite usage in the case of permission revocation. An attacker on an already compromised resource could use this flaw to grant himself continued permissions and possibly conduct further attacks. (CVE-2017-12160) Red Hat would like to thank Mykhailo Stadnyk (Playtech) for reporting CVE-2017-12158; Prapti Mittal for reporting CVE-2017-12159; and Bart Toersche (Simacan) for reporting CVE-2017-12160. The CVE-2017-12197 issue was discovered by Christian Heimes (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id103956
    published2017-10-19
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103956
    titleRHEL 6 : rh-sso7-keycloak (RHSA-2017:2904)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2809.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user
    last seen2020-06-01
    modified2020-06-02
    plugin id103527
    published2017-09-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103527
    titleRHEL 6 : JBoss EAP (RHSA-2017:2809)

Redhat

advisories
  • rhsa
    idRHSA-2017:2546
  • rhsa
    idRHSA-2017:2547
  • rhsa
    idRHSA-2017:2808
  • rhsa
    idRHSA-2017:2809
  • rhsa
    idRHSA-2017:2810
  • rhsa
    idRHSA-2017:2811
  • rhsa
    idRHSA-2017:3141
  • rhsa
    idRHSA-2018:0294
rpms
  • eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el7
  • eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el7
  • eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el7
  • eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el7
  • eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el7
  • eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el7
  • eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el7
  • eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el7
  • eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el7
  • eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el7
  • eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el7
  • eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el7
  • eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el7
  • eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el7
  • eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6
  • eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6
  • eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6
  • eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6
  • eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6
  • eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6
  • eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6
  • eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6
  • eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6
  • eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6
  • eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6
  • eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6
  • eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6
  • eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6
  • eap7-jboss-ec2-eap-0:7.0.8-1.GA_redhat_1.ep7.el6
  • eap7-jboss-ec2-eap-0:7.0.8-1.GA_redhat_1.ep7.el7
  • eap7-jboss-ec2-eap-samples-0:7.0.8-1.GA_redhat_1.ep7.el6
  • eap7-jboss-ec2-eap-samples-0:7.0.8-1.GA_redhat_1.ep7.el7
  • rh-sso7-keycloak-0:2.5.14-1.Final_redhat_1.1.jbcs.el6
  • rh-sso7-keycloak-server-0:2.5.14-1.Final_redhat_1.1.jbcs.el6
  • rh-sso7-keycloak-0:2.5.14-1.Final_redhat_1.1.jbcs.el7
  • rh-sso7-keycloak-server-0:2.5.14-1.Final_redhat_1.1.jbcs.el7
  • rhvm-appliance-1:4.1.20171102.0-1.el7