Vulnerabilities > CVE-2013-0809

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
sun
oracle
nessus

Summary

Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.

Nessus

  • NASL familyWindows
    NASL idORACLE_JAVA5_UPDATE41.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 5.x installed on the remote host is earlier than Update 41. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65048
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65048
    titleOracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65048);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_bugtraq_id(58238, 58296);
      script_xref(name:"CERT", value:"688246");
    
      script_name(english:"Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Windows)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a runtime environment that can allow code
    execution.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java Runtime Environment (JRE)
    5.x installed on the remote host is earlier than Update 41.  It,
    therefore, potentially can allow remote code execution due to the
    following vulnerabilities related to the '2D' sub-component :
    
      - An integer overflow error exists related to handling
        sample model instances that could result in memory
        corruption leading to arbitrary code execution.
        (CVE-2013-0809)
    
      - An unspecified error exists that could allow memory to
        be overwritten and could allow the security manager to
        be bypassed, thus leading to application crashes or
        arbitrary code execution. (CVE-2013-1493)
    
    Please note this issue affects client deployments only and is
    exploited through untrusted 'Java Web Start' applications and
    untrusted Java applets.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-142/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-148/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-149/");
      # https://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb038a9f");
      # https://www.oracle.com/technetwork/java/javase/documentation/overview-137139.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?84f3023c");
      script_set_attribute(attribute:"see_also", value:"http://www.security-explorations.com/en/SE-2012-01-status.html");
      script_set_attribute(attribute:"see_also", value:"http://www.oracle.com/technetwork/java/eol-135779.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 5 Update 41 or later and remove, if necessary,
    any affected versions.
    
    Note that an Extended Support contract with Oracle is needed to obtain
    JDK / JRE 5 Update 41 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1493");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("sun_java_jre_installed.nasl");
      script_require_keys("SMB/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("SMB/Java/JRE/*");
    
    info="";
    vuln = 0;
    installed_versions = "";
    
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "SMB/Java/JRE/";
      if (ver !~ "^[0-9.]+") continue;
    
      if (ver =~ "^1(\.5)?$") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (ver =~ '^1\\.5\\.0_([0-9]|[0-3][0-9]|40)([^0-9]|$)')
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.5.0_41\n';
      }
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else
    {
      installed_versions = substr(installed_versions, 3);
      if (" & " >< installed_versions)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        audit(AUDIT_INST_VER_NOT_VULN, "Java", installed_versions);
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0605.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If your system has not yet been upgraded to Red Hat Enterprise Linux 6.4 and the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. Thus, this update has been rated as having critical security impact as a one time exception. The icedtea-web package as provided with Red Hat Enterprise Linux 6.4 uses OpenJDK 7 instead. This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65075
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65075
    titleRHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0605. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65075);
      script_version("1.22");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_xref(name:"RHSA", value:"2013:0605");
    
      script_name(english:"RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated java-1.6.0-openjdk packages that fix two security issues are
    now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    These packages provide the OpenJDK 6 Java Runtime Environment and the
    OpenJDK 6 Software Development Kit.
    
    An integer overflow flaw was found in the way the 2D component handled
    certain sample model instances. A specially crafted sample model
    instance could cause Java Virtual Machine memory corruption and,
    possibly, lead to arbitrary code execution with virtual machine
    privileges. (CVE-2013-0809)
    
    It was discovered that the 2D component did not properly reject
    certain malformed images. Specially crafted raster parameters could
    cause Java Virtual Machine memory corruption and, possibly, lead to
    arbitrary code execution with virtual machine privileges.
    (CVE-2013-1493)
    
    Note: If your system has not yet been upgraded to Red Hat Enterprise
    Linux 6.4 and the web browser plug-in provided by the icedtea-web
    package was installed, the issues exposed via Java applets could have
    been exploited without user interaction if a user visited a malicious
    website. Thus, this update has been rated as having critical security
    impact as a one time exception. The icedtea-web package as provided
    with Red Hat Enterprise Linux 6.4 uses OpenJDK 7 instead.
    
    This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9.
    Refer to the NEWS file, linked to in the References, for further
    information.
    
    All users of java-1.6.0-openjdk are advised to upgrade to these
    updated packages, which resolve these issues. All running instances of
    OpenJDK Java must be restarted for the update to take effect."
      );
      # http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.9/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?76e185bf"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0605"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0809"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0605";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-debuginfo-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-debuginfo-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-demo-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-demo-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-devel-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-devel-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-javadoc-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-javadoc-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.6.0-openjdk-src-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.6.0-openjdk-src-1.6.0.0-1.57.1.11.9.el6_4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.6.0-openjdk / java-1.6.0-openjdk-debuginfo / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-3467.NASL
    descriptionThis is a new release of OpenJDK 7 (based on IcedTea7 2.3.8 forest) that fixes CVE-2013-0809 and CVE-2013-1493. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-03-07
    plugin id65066
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65066
    titleFedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc17 (2013-3467)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-3467.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65066);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_bugtraq_id(58238, 58296);
      script_xref(name:"FEDORA", value:"2013-3467");
    
      script_name(english:"Fedora 17 : java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc17 (2013-3467)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This is a new release of OpenJDK 7 (based on IcedTea7 2.3.8 forest)
    that fixes CVE-2013-0809 and CVE-2013-1493.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-March/099723.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?66a51cd2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1.7.0-openjdk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:java-1.7.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-openjdk");
    }
    
  • NASL familyWindows
    NASL idORACLE_JAVA7_UPDATE17.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 7.x installed on the remote host is earlier than Update 17. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65052
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65052
    titleOracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65052);
      script_version("1.17");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_bugtraq_id(58238, 58296);
      script_xref(name:"CERT", value:"688246");
    
      script_name(english:"Oracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Windows)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a runtime environment that can allow code
    execution.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java Runtime Environment (JRE) 7.x
    installed on the remote host is earlier than Update 17.  It, therefore,
    potentially can allow remote code execution due to the following
    vulnerabilities related to the '2D' sub-component :
    
      - An integer overflow error exists related to handling
        sample model instances that could result in memory
        corruption leading to arbitrary code execution.
        (CVE-2013-0809)
    
      - An unspecified error exists that could allow memory to
        be overwritten and could allow the security manager to
        be bypassed, thus leading to application crashes or
        arbitrary code execution. (CVE-2013-1493)
    
    Please note this issue affects client deployments only and is exploited
    through untrusted 'Java Web Start' applications and untrusted Java
    applets.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-142/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-148/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-149/");
      # https://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb038a9f");
      script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/technetwork/java/javase/7u17-relnotes-1915289.html");
      script_set_attribute(attribute:"see_also", value:"http://www.security-explorations.com/en/SE-2012-01-status.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 7 Update 17 or later and remove, if necessary, any
    affected versions.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1493");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("sun_java_jre_installed.nasl");
      script_require_keys("SMB/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("SMB/Java/JRE/*");
    
    info="";
    vuln = 0;
    installed_versions = "";
    errors = make_list();
    
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "SMB/Java/JRE/";
      if (ver !~ "^[0-9.]+") continue;
    
      if (ver =~ "^1(\.7)?$") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (ver =~ '^1\\.7\\.0_(0[0-9]|1[0-6])([^0-9]|$)')
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.7.0_17\n';
      }
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else
    {
      installed_versions = substr(installed_versions, 3);
      if (" & " >< installed_versions)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        audit(AUDIT_INST_VER_NOT_VULN, "Java", installed_versions);
    }
    
  • NASL familyMisc.
    NASL idORACLE_JAVA5_UPDATE41_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 5.x installed on the remote host is earlier than Update 41. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65049
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65049
    titleOracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Unix)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65049);
      script_version("1.19");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_bugtraq_id(58238, 58296);
      script_xref(name:"CERT", value:"688246");
    
      script_name(english:"Oracle Java JDK / JRE 5 < Update 41 Remote Code Execution (Unix)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a runtime environment that can allow code
    execution.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java Runtime Environment (JRE)
    5.x installed on the remote host is earlier than Update 41.  It,
    therefore, potentially can allow remote code execution due to the
    following vulnerabilities related to the '2D' sub-component :
    
      - An integer overflow error exists related to handling
        sample model instances that could result in memory
        corruption leading to arbitrary code execution.
        (CVE-2013-0809)
    
      - An unspecified error exists that could allow memory to
        be overwritten and could allow the security manager to
        be bypassed, thus leading to application crashes or
        arbitrary code execution. (CVE-2013-1493)
    
    Please note this issue affects client deployments only and is
    exploited through untrusted 'Java Web Start' applications and
    untrusted Java applets.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-142/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-148/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-149/");
      # https://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb038a9f");
      # https://www.oracle.com/technetwork/java/javase/documentation/overview-137139.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?84f3023c");
      script_set_attribute(attribute:"see_also", value:"http://www.security-explorations.com/en/SE-2012-01-status.html");
      script_set_attribute(attribute:"see_also", value:"http://www.oracle.com/technetwork/java/eol-135779.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 5 Update 41 or later and remove, if necessary,
    any affected versions.
    
    Note that an Extended Support contract with Oracle is needed to obtain
    JDK / JRE 5 Update 41 or later.");
      script_set_attribute(attribute:"agent", value:"unix");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1493");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("sun_java_jre_installed_unix.nasl");
      script_require_keys("Host/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("Host/Java/JRE/Unmanaged/*");
    
    info="";
    vuln = 0;
    vuln2 = 0;
    installed_versions = "";
    granular = "";
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "Host/Java/JRE/Unmanaged/";
      if (ver !~ "^[0-9.]+") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (ver =~ '^1\\.5\\.0_(0[0-9]|[0-3][0-9]|40)([^0-9]|$)')
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.5.0_41\n';
      }
      else if (ver =~ "^[\d\.]+$")
      {
        dirs = make_list(get_kb_list(install));
        foreach dir (dirs)
          granular += "The Oracle Java version "+ver+" at "+dir+" is not granular enough to make a determination."+'\n';
      }
      else
      {
        dirs = make_list(get_kb_list(install));
        vuln2 += max_index(dirs);
      }
    
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      if (granular) exit(0, granular);
    }
    else
    {
      if (granular) exit(0, granular);
      installed_versions = substr(installed_versions, 3);
      if (vuln2 > 1)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        exit(0, "The Java "+installed_versions+" install on the remote host is not affected.");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130306_JAVA_1_6_0_OPENJDK_ON_SL5_X.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-03-18
    modified2013-03-08
    plugin id65086
    published2013-03-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65086
    titleScientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130306)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65086);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
    
      script_name(english:"Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20130306)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An integer overflow flaw was found in the way the 2D component handled
    certain sample model instances. A specially crafted sample model
    instance could cause Java Virtual Machine memory corruption and,
    possibly, lead to arbitrary code execution with virtual machine
    privileges. (CVE-2013-0809)
    
    It was discovered that the 2D component did not properly reject
    certain malformed images. Specially crafted raster parameters could
    cause Java Virtual Machine memory corruption and, possibly, lead to
    arbitrary code execution with virtual machine privileges.
    (CVE-2013-1493)
    
    This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9.
    
    All running instances of OpenJDK Java must be restarted for the update
    to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=2432
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f6d4996e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 5.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-debuginfo-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-demo-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-devel-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-javadoc-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    if (rpm_check(release:"SL5", reference:"java-1.6.0-openjdk-src-1.6.0.0-1.36.1.11.9.el5_9")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.6.0-openjdk / java-1.6.0-openjdk-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-198.NASL
    descriptionjava-1_6_0-openjdk aka IcedTea was updated to 1.12.4 (bnc#807487) - S8007014, CVE-2013-0809: Improve image handling - S8007675, CVE-2013-1493: Improve color conversion
    last seen2020-06-05
    modified2014-06-13
    plugin id74919
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74919
    titleopenSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0430-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-198.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74919);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
    
      script_name(english:"openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2013:0430-1)");
      script_summary(english:"Check for the openSUSE-2013-198 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "java-1_6_0-openjdk aka IcedTea was updated to 1.12.4 (bnc#807487)
    
      - S8007014, CVE-2013-0809: Improve image handling
    
      - S8007675, CVE-2013-1493: Improve color conversion"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=807487"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-03/msg00038.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1_6_0-openjdk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.4-32.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1_6_0-openjdk");
    }
    
  • NASL familyWindows
    NASL idLOTUS_DOMINO_8_5_3_FP5.NASL
    descriptionThe remote host has a version of IBM Domino (formerly Lotus Domino) 8.5.x prior to 8.5.3 Fix Pack 5 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is itself included in the fixed IBM Domino release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70743
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70743
    titleIBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70743);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313
      );
    
      script_name(english:"IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has software installed that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host has a version of IBM Domino (formerly Lotus Domino)
    8.5.x prior to 8.5.3 Fix Pack 5 installed.  It is, therefore,
    reportedly affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of the IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - Note also that fixes in the Oracle Java CPUs for
        February, April and June 2013 are included in the
        fixed IBM Java release, which is itself included
        in the fixed IBM Domino release.
        (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24032242#FP5");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      # https://www.ibm.com/blogs/psirt/security-bulletin-ibm-notes-domino-fixes-for-multiple-vulnerabilities-in-ibm-jre-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?151b7e2b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 8.5.3 Fix Pack 5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("lotus_domino_installed.nasl");
      script_require_keys("SMB/Domino/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    appname = "IBM Domino";
    kb_base = "SMB/Domino/";
    
    port = get_kb_item('SMB/transport');
    if (isnull(port)) port = 445;
    version = get_kb_item_or_exit(kb_base + 'Version');
    path = get_kb_item_or_exit(kb_base + 'Path');
    
    fix = '8.5.35.13212';
    lower_cutoff = '8.5.0.0';
    
    if (
      ver_compare(ver:version, fix:lower_cutoff, strict:FALSE) >= 0
      &&
      ver_compare(ver:version, fix:fix, strict:FALSE) < 0
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + ' (8.5.3 FP5)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-168.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493)
    last seen2020-06-01
    modified2020-06-02
    plugin id69727
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69727
    titleAmazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-168)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2013-168.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69727);
      script_version("1.8");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_xref(name:"ALAS", value:"2013-168");
      script_xref(name:"RHSA", value:"2013:0602");
    
      script_name(english:"Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-168)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An integer overflow flaw was found in the way the 2D component handled
    certain sample model instances. A specially crafted sample model
    instance could cause Java Virtual Machine memory corruption and,
    possibly, lead to arbitrary code execution with virtual machine
    privileges. (CVE-2013-0809)
    
    It was discovered that the 2D component did not properly reject
    certain malformed images. Specially crafted raster parameters could
    cause Java Virtual Machine memory corruption and, possibly, lead to
    arbitrary code execution with virtual machine privileges.
    (CVE-2013-1493)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2013-168.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update java-1.7.0-openjdk' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:java-1.7.0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-debuginfo-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-demo-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-devel-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-javadoc-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"java-1.7.0-openjdk-src-1.7.0.9-2.3.8.0.22.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-openjdk / java-1.7.0-openjdk-debuginfo / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0626.NASL
    descriptionUpdated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1541, CVE-2012-3174, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493) All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR4 release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65204
    published2013-03-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65204
    titleRHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0626. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65204);
      script_version("1.35");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-1541", "CVE-2012-3174", "CVE-2012-3213", "CVE-2012-3342", "CVE-2012-5085", "CVE-2013-0351", "CVE-2013-0409", "CVE-2013-0419", "CVE-2013-0422", "CVE-2013-0423", "CVE-2013-0424", "CVE-2013-0425", "CVE-2013-0426", "CVE-2013-0427", "CVE-2013-0428", "CVE-2013-0431", "CVE-2013-0432", "CVE-2013-0433", "CVE-2013-0434", "CVE-2013-0435", "CVE-2013-0437", "CVE-2013-0438", "CVE-2013-0440", "CVE-2013-0441", "CVE-2013-0442", "CVE-2013-0443", "CVE-2013-0444", "CVE-2013-0445", "CVE-2013-0446", "CVE-2013-0449", "CVE-2013-0450", "CVE-2013-0809", "CVE-2013-1473", "CVE-2013-1476", "CVE-2013-1478", "CVE-2013-1480", "CVE-2013-1484", "CVE-2013-1485", "CVE-2013-1486", "CVE-2013-1487", "CVE-2013-1493");
      script_bugtraq_id(57246, 57312, 57681, 57686, 57687, 57689, 57691, 57692, 57696, 57697, 57699, 57700, 57701, 57702, 57703, 57704, 57708, 57709, 57711, 57712, 57713, 57714, 57715, 57716, 57717, 57719, 57720, 57724, 57726, 57727, 57728, 57729, 57730, 57731, 58027, 58028, 58029, 58031, 58238, 58296);
      script_xref(name:"RHSA", value:"2013:0626");
    
      script_name(english:"RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated java-1.7.0-ibm packages that fix several security issues are
    now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    IBM Java SE version 7 includes the IBM Java Runtime Environment and
    the IBM Java Software Development Kit.
    
    This update fixes several vulnerabilities in the IBM Java Runtime
    Environment and the IBM Java Software Development Kit. Detailed
    vulnerability descriptions are linked from the IBM Security alerts
    page, listed in the References section. (CVE-2012-1541, CVE-2012-3174,
    CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409,
    CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424,
    CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428,
    CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434,
    CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
    CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444,
    CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450,
    CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478,
    CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486,
    CVE-2013-1487, CVE-2013-1493)
    
    All users of java-1.7.0-ibm are advised to upgrade to these updated
    packages, containing the IBM Java SE 7 SR4 release. All running
    instances of IBM Java must be restarted for the update to take effect."
      );
      # https://www.ibm.com/developerworks/java/jdk/alerts/
      script_set_attribute(
        attribute:"see_also",
        value:"https://developer.ibm.com/javasdk/support/security-vulnerabilities/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0626"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5085"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0422"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1478"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0450"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1473"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1541"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0409"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1480"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0427"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0426"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0425"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0424"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0423"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3213"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0419"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0446"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0441"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0440"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0443"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0442"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0351"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3342"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0432"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0433"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0434"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0435"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0438"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0428"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0444"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0449"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0431"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0437"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1486"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1484"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1487"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0809"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-ibm-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.9");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5\.9|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.9 / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0626";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", sp:"9", reference:"java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", reference:"java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", reference:"java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", reference:"java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", cpu:"i386", reference:"java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", cpu:"x86_64", reference:"java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
      if (rpm_check(release:"RHEL5", sp:"9", reference:"java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el5_9")) flag++;
    
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-demo-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-devel-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-jdbc-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-plugin-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-ibm-src-1.7.0.4.0-1jpp.2.el6_4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-ibm / java-1.7.0-ibm-demo / java-1.7.0-ibm-devel / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-8543.NASL
    descriptionIBM Java 1.4.2 has been updated to SR13 FP16 which fixes bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : https://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13 FP16 CVEs fixed: CVE-2013-0485 / CVE-2013-0809 / CVE-2013-1493
    last seen2020-06-05
    modified2013-04-24
    plugin id66196
    published2013-04-24
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66196
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 8543)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66196);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0485", "CVE-2013-0809", "CVE-2013-1493");
    
      script_name(english:"SuSE 10 Security Update : IBM Java (ZYPP Patch Number 8543)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM Java 1.4.2 has been updated to SR13 FP16 which fixes bugs and
    security issues.
    
    More information can be found on :
    
    http://www.ibm.com/developerworks/java/jdk/alerts/
    
    and on :
    
    https://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13
    FP16
    
    CVEs fixed: CVE-2013-0485 / CVE-2013-0809 / CVE-2013-1493"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0485.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0809.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-1493.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 8543.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:4, reference:"java-1_4_2-ibm-1.4.2_sr13.16-0.5.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, reference:"java-1_4_2-ibm-devel-1.4.2_sr13.16-0.5.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, cpu:"i586", reference:"java-1_4_2-ibm-jdbc-1.4.2_sr13.16-0.5.1")) flag++;
    if (rpm_check(release:"SLES10", sp:4, cpu:"i586", reference:"java-1_4_2-ibm-plugin-1.4.2_sr13.16-0.5.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyMisc.
    NASL idDOMINO_9_0_1.NASL
    descriptionAccording to its banner, the version of IBM Domino (formerly IBM Lotus Domino) on the remote host is 9.x earlier than 9.0.1. It is, therefore, affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - An input validation error exists related to handling content in email messages that could allow cross-site scripting attacks. (CVE-2013-4063) - An input validation error exists related to iNotes when running in
    last seen2020-06-01
    modified2020-06-02
    plugin id71859
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71859
    titleIBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71859);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002",
        "CVE-2013-4063",
        "CVE-2013-4064",
        "CVE-2013-4065"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313,
        64444,
        64445,
        64451
      );
    
      script_name(english:"IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of IBM Domino (formerly IBM Lotus
    Domino) on the remote host is 9.x earlier than 9.0.1.  It is, therefore,
    affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - An input validation error exists related to handling
        content in email messages that could allow cross-site
        scripting attacks. (CVE-2013-4063)
    
      - An input validation error exists related to iNotes when
        running in 'ultra-light' mode that could allow cross-
        site scripting attacks. (CVE-2013-4064)
    
      - An input validation error exists related to handling
        content in email messages and iNotes when running in
        'ultra-light' mode that could allow cross-site
        scripting attacks. (CVE-2013-4065)
    
      - Note that fixes in the Oracle Java CPUs for February,
        April and June 2013 are included in the fixed IBM Java
        release, which is included in the fixed IBM Domino
        release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27010592#ver901");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/de0329821264ceff85257c130056adda?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fabb9d8f");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 9.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("domino_installed.nasl");
      script_require_keys("Domino/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check the version of Domino installed.
    ver = get_kb_item_or_exit("Domino/Version");
    
    port = get_kb_item("Domino/Version_provided_by_port");
    if (!port) port = 0;
    
    # Check that version is granular enough
    if (ver == "9") audit(AUDIT_VER_NOT_GRANULAR, "IBM Domino", port, ver);
    
    # Check that version is 9.0.x
    if (ver !~ "^9\.0($|[^0-9])") audit(AUDIT_NOT_LISTEN, "IBM Domino 9.0.x", port);
    
    # Affected 9.x < 9.0.1
    if (
      ver == "9.0"                    ||
      ver =~ "^9\.0\.0($|[^0-9])"
    )
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : 9.0.1' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM Domino", port, ver);
    
  • NASL familyWindows
    NASL idLOTUS_DOMINO_9_0_1.NASL
    descriptionThe remote host has a version of IBM Domino (formerly Lotus Domino) 9.x prior to 9.0.1 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - An input validation error exists related to handling content in email messages that could allow cross-site scripting attacks. (CVE-2013-4063) - An input validation error exists related to iNotes when running in
    last seen2020-06-01
    modified2020-06-02
    plugin id71861
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71861
    titleIBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71861);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002",
        "CVE-2013-4063",
        "CVE-2013-4064",
        "CVE-2013-4065"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313,
        64444,
        64445,
        64451
      );
    
      script_name(english:"IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has software installed that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host has a version of IBM Domino (formerly Lotus Domino)
    9.x prior to 9.0.1 installed. It is, therefore, reportedly affected by
    the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - An input validation error exists related to handling
        content in email messages that could allow cross-site
        scripting attacks. (CVE-2013-4063)
    
      - An input validation error exists related to iNotes when
        running in 'ultra-light' mode that could allow cross-
        site scripting attacks. (CVE-2013-4064)
    
      - An input validation error exists related to handling
        content in email messages and iNotes when running in
        'ultra-light' mode that could allow cross-site
        scripting attacks. (CVE-2013-4065)
    
      - Note that fixes in the Oracle Java CPUs for February,
        April and June 2013 are included in the fixed IBM Java
        release, which is included in the fixed IBM Domino
        release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27010592#ver901");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/de0329821264ceff85257c130056adda?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fabb9d8f");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 9.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("lotus_domino_installed.nasl");
      script_require_keys("SMB/Domino/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    appname = "IBM Domino";
    kb_base = "SMB/Domino/";
    
    port = get_kb_item('SMB/transport');
    if (isnull(port)) port = 445;
    
    version = get_kb_item_or_exit(kb_base + 'Version');
    path = get_kb_item_or_exit(kb_base + 'Path');
    
    fix = '9.0.10.13287';
    lower_cutoff = '9.0.0.0';
    
    if (
      ver_compare(ver:version, fix:lower_cutoff, strict:FALSE) >= 0 &&
      ver_compare(ver:version, fix:fix, strict:FALSE) < 0
    )
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + ' (9.0.1)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-3468.NASL
    descriptionThis is a new security release of OpenJDK7 (based on IcedTea7 2.3.8 forest) that fixes CVE-2013-0809 and CVE-2013-1493. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-03-14
    plugin id65537
    published2013-03-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65537
    titleFedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc18 (2013-3468)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-3468.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65537);
      script_version("1.13");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_bugtraq_id(58238, 58296);
      script_xref(name:"FEDORA", value:"2013-3468");
    
      script_name(english:"Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc18 (2013-3468)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This is a new security release of OpenJDK7 (based on IcedTea7 2.3.8
    forest) that fixes CVE-2013-0809 and CVE-2013-1493.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-March/100098.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cd462721"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1.7.0-openjdk package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:java-1.7.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-openjdk");
    }
    
  • NASL familyMisc.
    NASL idORACLE_JAVA6_UPDATE43_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 6.x installed on the remote host is earlier than Update 43. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65051
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65051
    titleOracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Unix)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65051);
      script_version("1.18");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_bugtraq_id(58238, 58296);
      script_xref(name:"CERT", value:"688246");
    
      script_name(english:"Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Unix)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a runtime environment that can allow code
    execution.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java Runtime Environment (JRE) 6.x
    installed on the remote host is earlier than Update 43.  It, therefore,
    potentially can allow remote code execution due to the following
    vulnerabilities related to the '2D' sub-component :
    
      - An integer overflow error exists related to handling
        sample model instances that could result in memory
        corruption leading to arbitrary code execution.
        (CVE-2013-0809)
    
      - An unspecified error exists that could allow memory to
        be overwritten and could allow the security manager to
        be bypassed, thus leading to application crashes or
        arbitrary code execution. (CVE-2013-1493)
    
    Please note this issue affects client deployments only and is exploited
    through untrusted 'Java Web Start' applications and untrusted Java
    applets.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-142/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-148/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-149/");
      # https://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb038a9f");
      script_set_attribute(attribute:"see_also", value:"http://www.oracle.com/technetwork/java/javase/6u43-relnotes-1915290.html");
      script_set_attribute(attribute:"see_also", value:"http://www.security-explorations.com/en/SE-2012-01-status.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 6 Update 43 or later and remove, if necessary, any
    affected versions.");
      script_set_attribute(attribute:"agent", value:"unix");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1493");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("sun_java_jre_installed_unix.nasl");
      script_require_keys("Host/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("Host/Java/JRE/Unmanaged/*");
    
    info="";
    vuln = 0;
    vuln2 = 0;
    installed_versions = "";
    granular = "";
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "Host/Java/JRE/Unmanaged/";
      if (ver !~ "^[0-9.]+") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (ver =~ '^1\\.6\\.0_(0[0-9]|[0-3][0-9]|4[0-2])([^0-9]|$)')
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.6.0_43\n';
      }
      else if (ver =~ "^[\d\.]+$")
      {
        dirs = make_list(get_kb_list(install));
        foreach dir (dirs)
          granular += "The Oracle Java version "+ver+" at "+dir+" is not granular enough to make a determination."+'\n';
      }
      else
      {
        dirs = make_list(get_kb_list(install));
        vuln2 += max_index(dirs);
      }
    
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      if (granular) exit(0, granular);
    }
    else
    {
      if (granular) exit(0, granular);
      installed_versions = substr(installed_versions, 3);
      if (vuln2 > 1)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        exit(0, "The Java "+installed_versions+" install on the remote host is not affected.");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-230.NASL
    descriptionjava-1_7_0-openjdk was updated to icedtea-2.3.7 (bnc#809386) : - Security fixes - S8007014, CVE-2013-0809: Improve image handling - S8007675, CVE-2013-1493: Improve color conversion - Backports - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c - S8006179: JSR292 MethodHandles lookup with interface using findVirtual() - S8006882: Proxy generated classes in sun.proxy package breaks JMockit - Bug fixes - PR1303: Correct #ifdef to #if - PR1340: Simplify the rhino class rewriter to avoid use of concurrency - Revert 7017193 and add the missing free call, until a better fix is ready.
    last seen2020-06-05
    modified2014-06-13
    plugin id74933
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74933
    titleopenSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0509-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-230.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74933);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
    
      script_name(english:"openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0509-1)");
      script_summary(english:"Check for the openSUSE-2013-230 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "java-1_7_0-openjdk was updated to icedtea-2.3.7 (bnc#809386) :
    
      - Security fixes
    
      - S8007014, CVE-2013-0809: Improve image handling
    
      - S8007675, CVE-2013-1493: Improve color conversion
    
      - Backports
    
      - S8002344: Krb5LoginModule config class does not return
        proper KDC list from DNS
    
      - S8004344: Fix a crash in ToolkitErrorHandler() in
        XlibWrapper.c
    
      - S8006179: JSR292 MethodHandles lookup with interface
        using findVirtual()
    
      - S8006882: Proxy generated classes in sun.proxy package
        breaks JMockit
    
      - Bug fixes
    
      - PR1303: Correct #ifdef to #if
    
      - PR1340: Simplify the rhino class rewriter to avoid use
        of concurrency
    
      - Revert 7017193 and add the missing free call, until a
        better fix is ready."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=809386"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-03/msg00078.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1_7_0-openjdk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-debuginfo-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-debugsource-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-demo-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-devel-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-javadoc-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"java-1_7_0-openjdk-src-1.7.0.6-3.33.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-debuginfo-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-debugsource-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-demo-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-demo-debuginfo-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-devel-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-devel-debuginfo-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-javadoc-1.7.0.6-8.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"java-1_7_0-openjdk-src-1.7.0.6-8.8.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1_7_0-openjdk");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_7_0-IBM-130415.NASL
    descriptionIBM Java 7 was updated to SR4-FP1, fixing bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : http://www.ibm.com/developerworks/java/jdk/aix/j764/Java7_64.fixes.htm l#SR4FP1
    last seen2020-06-05
    modified2013-04-19
    plugin id66031
    published2013-04-19
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66031
    titleSuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66031);
      script_version("1.13");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0169", "CVE-2013-0485", "CVE-2013-0809", "CVE-2013-1493");
    
      script_name(english:"SuSE 11.2 Security Update : java-1_7_0-ibm (SAT Patch Number 7623)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "IBM Java 7 was updated to SR4-FP1, fixing bugs and security issues.
    
    More information can be found on :
    
    http://www.ibm.com/developerworks/java/jdk/alerts/
    
    and on :
    
    http://www.ibm.com/developerworks/java/jdk/aix/j764/Java7_64.fixes.htm
    l#SR4FP1"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=813939"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0169.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0485.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0809.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-1493.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 7623.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:java-1_7_0-ibm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:java-1_7_0-ibm-alsa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:java-1_7_0-ibm-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:java-1_7_0-ibm-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:2, reference:"java-1_7_0-ibm-1.7.0_sr4.1-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"java-1_7_0-ibm-jdbc-1.7.0_sr4.1-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"i586", reference:"java-1_7_0-ibm-alsa-1.7.0_sr4.1-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"i586", reference:"java-1_7_0-ibm-plugin-1.7.0_sr4.1-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"java-1_7_0-ibm-alsa-1.7.0_sr4.1-0.5.1")) flag++;
    if (rpm_check(release:"SLES11", sp:2, cpu:"x86_64", reference:"java-1_7_0-ibm-plugin-1.7.0_sr4.1-0.5.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMisc.
    NASL idDOMINO_8_5_3FP5.NASL
    descriptionAccording to its banner, the version of IBM Domino (formerly IBM Lotus Domino) on the remote host is 8.5.x earlier than 8.5.3 FP5. It is, therefore, affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is included in the fixed IBM Domino release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70742
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70742
    titleIBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70742);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313
      );
    
      script_name(english:"IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of IBM Domino (formerly IBM
    Lotus Domino) on the remote host is 8.5.x earlier than 8.5.3 FP5.
    It is, therefore, affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of the IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - Note also that fixes in the Oracle Java CPUs for
        February, April and June 2013 are included in the
        fixed IBM Java release, which is included in the
        fixed IBM Domino release.
        (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24032242#FP5");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      # https://www.ibm.com/blogs/psirt/security-bulletin-ibm-notes-domino-fixes-for-multiple-vulnerabilities-in-ibm-jre-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?151b7e2b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 8.5.3 FP5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("domino_installed.nasl");
      script_require_keys("Domino/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check the version of Domino installed.
    ver = get_kb_item_or_exit("Domino/Version");
    
    port = get_kb_item("Domino/Version_provided_by_port");
    if (!port) port = 0;
    
    # Check that version is granular enough
    if (ver == "8") audit(AUDIT_VER_NOT_GRANULAR, "IBM Domino", port, ver);
    
    # Check that version is 8.5.x
    if (ver !~ "^8\.5($|[^0-9])") audit(AUDIT_NOT_LISTEN, "IBM Domino 8.5.x", port);
    
    # Affected 8.5.x < 8.5.3 FP5
    if (
      ver == "8.5"                    ||
      ver =~ "^8\.5 FP[0-9]"          ||
      ver =~ "^8\.5\.[0-2]($|[^0-9])" ||
      ver == "8.5.3"                  ||
      ver =~ "^8\.5\.3 FP[0-4]($|[^0-0])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : 8.5.3 FP5' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM Domino", port, ver);
    
  • NASL familyWindows
    NASL idORACLE_JAVA6_UPDATE43.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 6.x installed on the remote host is earlier than Update 43. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65050
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65050
    titleOracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65050);
      script_version("1.17");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-0809", "CVE-2013-1493");
      script_bugtraq_id(58238, 58296);
      script_xref(name:"CERT", value:"688246");
    
      script_name(english:"Oracle Java JDK / JRE 6 < Update 43 Remote Code Execution (Windows)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a runtime environment that can allow code
    execution.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java Runtime Environment (JRE) 6.x
    installed on the remote host is earlier than Update 43.  It, therefore,
    potentially can allow remote code execution due to the following
    vulnerabilities related to the '2D' sub-component :
    
      - An integer overflow error exists related to handling
        sample model instances that could result in memory
        corruption leading to arbitrary code execution.
        (CVE-2013-0809)
    
      - An unspecified error exists that could allow memory to
        be overwritten and could allow the security manager to
        be bypassed, thus leading to application crashes or
        arbitrary code execution. (CVE-2013-1493)
    
    Please note this issue affects client deployments only and is exploited
    through untrusted 'Java Web Start' applications and untrusted Java
    applets.");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-142/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-148/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-149/");
      # https://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fb038a9f");
      script_set_attribute(attribute:"see_also", value:"http://www.oracle.com/technetwork/java/javase/6u43-relnotes-1915290.html");
      script_set_attribute(attribute:"see_also", value:"http://www.security-explorations.com/en/SE-2012-01-status.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 6 Update 43 or later and remove, if necessary, any
    affected versions.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-1493");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java CMM Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/06");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("sun_java_jre_installed.nasl");
      script_require_keys("SMB/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("SMB/Java/JRE/*");
    
    info="";
    vuln = 0;
    installed_versions = "";
    
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "SMB/Java/JRE/";
      if (ver !~ "^[0-9.]+") continue;
    
      if (ver =~ "^1(\.6)?$") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (ver =~ '^1\\.6\\.0_([0-9]|[0-3][0-9]|4[0-2])([^0-9]|$)')
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.6.0_43\n';
      }
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else
    {
      installed_versions = substr(installed_versions, 3);
      if (" & " >< installed_versions)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        audit(AUDIT_INST_VER_NOT_VULN, "Java", installed_versions);
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130306_JAVA_1_7_0_OPENJDK_ON_SL6_X.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-03-18
    modified2013-03-08
    plugin id65089
    published2013-03-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65089
    titleScientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130306)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0601.NASL
    descriptionUpdated java-1.6.0-sun packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Oracle Java SE version 6 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes two vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Security Alert page, listed in the References section. (CVE-2013-0809, CVE-2013-1493) All users of java-1.6.0-sun are advised to upgrade to these updated packages, which provide Oracle Java 6 Update 43. All running instances of Oracle Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65071
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65071
    titleRHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0601)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1755-2.NASL
    descriptionUSN-1755-1 fixed vulnerabilities in OpenJDK 6. This update provides the corresponding updates for OpenJDK 7. It was discovered that OpenJDK did not properly validate certain types of images. A remote attacker could exploit this to cause OpenJDK to crash. (CVE-2013-0809) It was discovered that OpenJDK did not properly check return values when performing color conversion for images. If a user were tricked into opening a crafted image with OpenJDK, such as with the Java plugin, a remote attacker could cause OpenJDK to crash or execute arbitrary code outside of the Java sandbox with the privileges of the user invoking the program. (CVE-2013-1493). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65095
    published2013-03-08
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65095
    titleUbuntu 12.10 : openjdk-7 vulnerabilities (USN-1755-2)
  • NASL familyWindows
    NASL idLOTUS_NOTES_8_5_3_FP5.NASL
    descriptionThe remote host has a version of IBM Notes (formerly Lotus Notes) 8.5.x prior to 8.5.3 Fix Pack 5 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is included in the fixed IBM Notes release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70744
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70744
    titleIBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-OPENJDK-130307.NASL
    descriptionThis release of Icedtea6-1.12.4 fixes the following two issues that allowed a remote attacker to execute arbitrary code remotely by providing crafted images to the affected code. - CVE-2013-0809: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Insufficient Information (CWE-noinfo) - CVE-2013-1493: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)
    last seen2020-06-05
    modified2013-03-13
    plugin id65245
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65245
    titleSuSE 11.2 Security Update : Java (SAT Patch Number 7457)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0603.NASL
    descriptionUpdated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65073
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65073
    titleRHEL 5 : java-1.7.0-openjdk (RHSA-2013:0603)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_6_UPDATE14.NASL
    descriptionThe remote Mac OS X host has a version of Java for Mac OS X 10.6 that is missing Update 14, which updates the Java version to 1.6.0_43. It is, therefore, affected by two security vulnerabilities, the most serious of which may allow an untrusted Java applet to execute arbitrary code with the privileges of the current user outside the Java sandbox. Note that an exploit for CVE-2013-1493 has been observed in the wild.
    last seen2020-06-01
    modified2020-06-02
    plugin id65027
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65027
    titleMac OS X : Java for Mac OS X 10.6 Update 14
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0603.NASL
    descriptionFrom Red Hat Security Advisory 2013:0603 : Updated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68776
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68776
    titleOracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0603)
  • NASL familyMisc.
    NASL idORACLE_JAVA7_UPDATE17_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java Runtime Environment (JRE) 7.x installed on the remote host is earlier than Update 17. It, therefore, potentially can allow remote code execution due to the following vulnerabilities related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id65053
    published2013-03-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65053
    titleOracle Java JDK / JRE 7 < Update 17 Remote Code Execution (Unix)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-30 (Oracle JRE/JDK: Multiple vulnerabilities) Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72139
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72139
    titleGLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1755-1.NASL
    descriptionIt was discovered that OpenJDK did not properly validate certain types of images. A remote attacker could exploit this to cause OpenJDK to crash. (CVE-2013-0809) It was discovered that OpenJDK did not properly check return values when performing color conversion for images. If a user were tricked into opening a crafted image with OpenJDK, such as with the Java plugin, a remote attacker could cause OpenJDK to crash or execute arbitrary code outside of the Java sandbox with the privileges of the user invoking the program. (CVE-2013-1493). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65045
    published2013-03-06
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65045
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS : openjdk-6 vulnerabilities (USN-1755-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0604.NASL
    descriptionFrom Red Hat Security Advisory 2013:0604 : Updated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68777
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68777
    titleOracle Linux 5 : java-1.6.0-openjdk (ELSA-2013-0604)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0624.NASL
    descriptionUpdated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-0409, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0440, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0450, CVE-2013-0809, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1493) All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16 release. All running instances of IBM Java must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65202
    published2013-03-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65202
    titleRHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:0624)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0600.NASL
    descriptionUpdated java-1.7.0-oracle packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes two vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Security Alert page, listed in the References section. (CVE-2013-0809, CVE-2013-1493) All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 17 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65070
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65070
    titleRHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0600)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130306_JAVA_1_6_0_OPENJDK_ON_SL6_X.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If your system has not yet been upgraded to Scientific Linux 6.4 and the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. Thus, this update has been rated as having critical security impact as a one time exception. The icedtea-web package as provided with Scientific Linux 6.4 uses OpenJDK 7 instead. This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-03-18
    modified2013-03-08
    plugin id65087
    published2013-03-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65087
    titleScientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 (20130306)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0602.NASL
    descriptionUpdated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65162
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65162
    titleCentOS 6 : java-1.7.0-openjdk (CESA-2013:0602)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0602.NASL
    descriptionUpdated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65072
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65072
    titleRHEL 6 : java-1.7.0-openjdk (RHSA-2013:0602)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0604.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65074
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65074
    titleRHEL 5 : java-1.6.0-openjdk (RHSA-2013:0604)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0602.NASL
    descriptionFrom Red Hat Security Advisory 2013:0602 : Updated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68775
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68775
    titleOracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0602)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0605.NASL
    descriptionFrom Red Hat Security Advisory 2013:0605 : Updated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If your system has not yet been upgraded to Red Hat Enterprise Linux 6.4 and the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. Thus, this update has been rated as having critical security impact as a one time exception. The icedtea-web package as provided with Red Hat Enterprise Linux 6.4 uses OpenJDK 7 instead. This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68778
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68778
    titleOracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0605)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_5_0-IBM-8542.NASL
    descriptionIBM Java 5 has been updated to SR16 FP1 which bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : http://www.ibm.com/developerworks/java/jdk/aix/j564/fixes.html#SR16FP1 CVEs fixed: CVE-2013-0485 / CVE-2013-0809 / CVE-2013-1493
    last seen2020-06-05
    modified2013-04-24
    plugin id66197
    published2013-04-24
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66197
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 8542)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1456.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Network Satellite Server 5.5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.5. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Several flaws were fixed in the IBM Java 2 Runtime Environment. (CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743) Users of Red Hat Network Satellite Server 5.5 are advised to upgrade to these updated packages, which contain the IBM Java SE 6 SR14 release. For this update to take effect, Red Hat Network Satellite Server must be restarted (
    last seen2020-06-01
    modified2020-06-02
    plugin id78976
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78976
    titleRHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-167.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493)
    last seen2020-06-01
    modified2020-06-02
    plugin id69726
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69726
    titleAmazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-167)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_4_2-IBM-130415.NASL
    descriptionIBM Java 1.4.2 has been updated to SR13 FP16 which fixes bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : https://www.ibm.com/developerworks/java/jdk/aix/142_64/fixes.html#SR13 FP16 CVEs fixed: CVE-2013-0485 / CVE-2013-0809 / CVE-2013-1493
    last seen2020-06-05
    modified2013-04-24
    plugin id66193
    published2013-04-24
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66193
    titleSuSE 11.2 Security Update : IBM Java (SAT Patch Number 7618)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-32.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-32 (IcedTea JDK: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass intended security policies, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76303
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76303
    titleGLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_6_0-IBM-8544.NASL
    descriptionIBM Java 6 was updated to SR13 FP1, fixing bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.htm l#SR13FP1 Security issues: - CVE-2013-0485- CVE-2013-0809 - CVE-2013-0169. (CVE-2013-1493)
    last seen2020-06-05
    modified2013-04-24
    plugin id66198
    published2013-04-24
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66198
    titleSuSE 10 Security Update : java-1_6_0-ibm (ZYPP Patch Number 8544)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-095.NASL
    descriptionUpdated java-1.7.0-openjdk packages fix security vulnerabilities : Two improper permission check issues were discovered in the reflection API in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2012-3174, CVE-2013-0422). Multiple improper permission check issues were discovered in the AWT, CORBA, JMX, Libraries, and Beans components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-0442, CVE-2013-0445, CVE-2013-0441, CVE-2013-1475, CVE-2013-1476, CVE-2013-0429, CVE-2013-0450, CVE-2013-0425, CVE-2013-0426, CVE-2013-0428, CVE-2013-0444). Multiple flaws were found in the way image parsers in the 2D and AWT components handled image raster parameters. A specially crafted image could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the virtual machine privileges (CVE-2013-1478, CVE-2013-1480). A flaw was found in the AWT component
    last seen2020-06-01
    modified2020-06-02
    plugin id66107
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66107
    titleMandriva Linux Security Advisory : java-1.7.0-openjdk (MDVSA-2013:095)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0603.NASL
    descriptionUpdated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65079
    published2013-03-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65079
    titleCentOS 5 : java-1.7.0-openjdk (CESA-2013:0603)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0605.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) Note: If your system has not yet been upgraded to Red Hat Enterprise Linux 6.4 and the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website. Thus, this update has been rated as having critical security impact as a one time exception. The icedtea-web package as provided with Red Hat Enterprise Linux 6.4 uses OpenJDK 7 instead. This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65163
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65163
    titleCentOS 6 : java-1.6.0-openjdk (CESA-2013:0605)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0625.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493) All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR13 release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65203
    published2013-03-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65203
    titleRHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:0625)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130306_JAVA_1_7_0_OPENJDK_ON_SL5_X.NASL
    descriptionAn integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea7 2.3.8. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-03-18
    modified2013-03-08
    plugin id65088
    published2013-03-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65088
    titleScientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130306)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-IBM-130416.NASL
    descriptionIBM Java 6 has been updated to SR13 FP1 which fixes bugs and security issues. More information can be found on : http://www.ibm.com/developerworks/java/jdk/alerts/ and on : http://www.ibm.com/developerworks/java/jdk/aix/j664/Java6_64.fixes.htm l#SR13FP1 CVEs fixed: CVE-2013-0485 / CVE-2013-0809 / CVE-2013-1493 / CVE-2013-0169
    last seen2020-06-05
    modified2013-04-24
    plugin id66194
    published2013-04-24
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66194
    titleSuSE 11.2 Security Update : IBM Java (SAT Patch Number 7627)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1455.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Network Satellite Server 5.4. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.4. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Several flaws were fixed in the IBM Java 2 Runtime Environment. (CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873, CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3561, CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507, CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743) Users of Red Hat Network Satellite Server 5.4 are advised to upgrade to these updated packages, which contain the IBM Java SE 6 SR14 release. For this update to take effect, Red Hat Network Satellite Server must be restarted (
    last seen2020-06-01
    modified2020-06-02
    plugin id78975
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78975
    titleRHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_2013-002.NASL
    descriptionThe remote Mac OS X 10.7 or 10.8 host has a Java runtime that is missing the Java for OS X 2013-002 update, which updates the Java version to 1.6.0_43. It is, therefore, affected by two security vulnerabilities, the most serious of which may allow an untrusted Java applet to execute arbitrary code with the privileges of the current user outside the Java sandbox. Note that an exploit for CVE-2013-1493 has been observed in the wild.
    last seen2020-06-01
    modified2020-06-02
    plugin id65028
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65028
    titleMac OS X : Java for OS X 2013-002
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0604.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. An integer overflow flaw was found in the way the 2D component handled certain sample model instances. A specially crafted sample model instance could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-0809) It was discovered that the 2D component did not properly reject certain malformed images. Specially crafted raster parameters could cause Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with virtual machine privileges. (CVE-2013-1493) This erratum also upgrades the OpenJDK package to IcedTea6 1.11.9. Refer to the NEWS file, linked to in the References, for further information. All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65064
    published2013-03-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65064
    titleCentOS 5 : java-1.6.0-openjdk (CESA-2013:0604)

Oval

  • accepted2015-04-20T04:00:52.924-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionUnspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
    familyunix
    idoval:org.mitre.oval:def:19076
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version50
  • accepted2015-04-20T04:01:08.263-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionUnspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
    familyunix
    idoval:org.mitre.oval:def:19320
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version48
  • accepted2015-04-20T04:01:21.540-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionUnspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.
    familyunix
    idoval:org.mitre.oval:def:19479
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version51

Redhat

advisories
  • rhsa
    idRHSA-2013:0601
  • rhsa
    idRHSA-2013:0603
  • rhsa
    idRHSA-2013:0604
  • rhsa
    idRHSA-2013:1455
  • rhsa
    idRHSA-2013:1456
rpms
  • java-1.7.0-oracle-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-1:1.7.0.17-1jpp.1.el6_4
  • java-1.7.0-oracle-devel-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-devel-1:1.7.0.17-1jpp.1.el6_4
  • java-1.7.0-oracle-javafx-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-javafx-1:1.7.0.17-1jpp.1.el6_4
  • java-1.7.0-oracle-jdbc-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-jdbc-1:1.7.0.17-1jpp.1.el6_4
  • java-1.7.0-oracle-plugin-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-plugin-1:1.7.0.17-1jpp.1.el6_4
  • java-1.7.0-oracle-src-1:1.7.0.17-1jpp.1.el5_9
  • java-1.7.0-oracle-src-1:1.7.0.17-1jpp.1.el6_4
  • java-1.6.0-sun-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-1:1.6.0.43-1jpp.1.el6_4
  • java-1.6.0-sun-demo-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-demo-1:1.6.0.43-1jpp.1.el6_4
  • java-1.6.0-sun-devel-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-devel-1:1.6.0.43-1jpp.1.el6_4
  • java-1.6.0-sun-jdbc-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-jdbc-1:1.6.0.43-1jpp.1.el6_4
  • java-1.6.0-sun-plugin-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-plugin-1:1.6.0.43-1jpp.1.el6_4
  • java-1.6.0-sun-src-1:1.6.0.43-1jpp.1.el5_9
  • java-1.6.0-sun-src-1:1.6.0.43-1jpp.1.el6_4
  • java-1.7.0-openjdk-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-src-1:1.7.0.9-2.3.8.0.el6_4
  • java-1.7.0-openjdk-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.7.0-openjdk-demo-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.7.0-openjdk-devel-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.7.0-openjdk-javadoc-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.7.0-openjdk-src-1:1.7.0.9-2.3.8.0.el5_9
  • java-1.6.0-openjdk-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.36.1.11.9.el5_9
  • java-1.6.0-openjdk-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.57.1.11.9.el6_4
  • java-1.5.0-ibm-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-accessibility-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-demo-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-devel-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-devel-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-javacomm-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-jdbc-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-plugin-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-plugin-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.5.0-ibm-src-1:1.5.0.16.0-1jpp.1.el5_9
  • java-1.5.0-ibm-src-1:1.5.0.16.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-accessibility-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-demo-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-javacomm-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-jdbc-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-plugin-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-plugin-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.6.0-ibm-src-1:1.6.0.13.0-1jpp.2.el5_9
  • java-1.6.0-ibm-src-1:1.6.0.13.0-1jpp.3.el6_4
  • java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9
  • java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4

References