Vulnerabilities > CVE-2013-2467

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
sun
oracle
nessus

Summary

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 5.0 Update 45 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Java installer.

Vulnerable Configurations

Part Description Count
Application
Sun
66
Application
Oracle
12

Nessus

  • NASL familyMisc.
    NASL idVMWARE_ESX_VMSA-2013-0012_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by a denial of service vulnerability in hostd-vmdb. A remote attacker can exploit this to cause a denial of service condition. Additionally, multiple vulnerabilities, including remote code execution vulnerabilities, exist in multiple Java Runtime Environment (JRE) components : - 2D - AWT - CORBA - Deployment - Hotspot - Install - JDBC - JMX - Libraries - Networking - Serialization - Serviceability - Sound
    last seen2020-06-01
    modified2020-06-02
    plugin id89668
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89668
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89668);
      script_version("1.10");
      script_cvs_date("Date: 2019/09/24 15:02:54");
    
      script_cve_id(
        "CVE-2013-1500",
        "CVE-2013-1571",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2437",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-5970"
      );
      script_bugtraq_id(
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        63216
      );
      script_xref(name:"VMSA", value:"2013-0012");
      script_xref(name:"CERT", value:"225657");
      script_xref(name:"EDB-ID", value:"28050");
    
      script_name(english:"VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2013-0012) (remote check)");
      script_summary(english:"Checks the version and build numbers of the remote host.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote VMware ESX / ESXi host is missing a security-related patch.");
      script_set_attribute(attribute:"description", value:
    "The remote VMware ESX / ESXi host is missing a security-related patch.
    It is, therefore, affected by a denial of service vulnerability in
    hostd-vmdb. A remote attacker can exploit this to cause a denial of
    service condition. Additionally, multiple vulnerabilities, including
    remote code execution vulnerabilities, exist in multiple Java Runtime
    Environment (JRE) components :
    
      - 2D
      - AWT
      - CORBA
      - Deployment
      - Hotspot
      - Install
      - JDBC
      - JMX
      - Libraries
      - Networking
      - Serialization
      - Serviceability
      - Sound");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2013-0012.html");
      # http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a094a6d7");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the vendor advisory that
    pertains to ESX version 4.0 / 4.1 or ESXi version 4.0 / 4.1.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esxi");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("vmware_vsphere_detect.nbin");
      script_require_keys("Host/VMware/version", "Host/VMware/release");
      script_require_ports("Host/VMware/vsphere");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    ver   = get_kb_item_or_exit("Host/VMware/version");
    rel   = get_kb_item_or_exit("Host/VMware/release");
    port  = get_kb_item_or_exit("Host/VMware/vsphere");
    esx   = '';
    build = 0;
    fix   = FALSE;
    
    if ("ESX" >!< rel)
      audit(AUDIT_OS_NOT, "VMware ESX/ESXi");
    
    extract = eregmatch(pattern:"^(ESXi?) (\d\.\d).*$", string:ver);
    if (empty_or_null(extract))
      audit(AUDIT_UNKNOWN_APP_VER, "VMware ESX/ESXi");
    
    esx = extract[1];
    ver = extract[2];
    
    extract = eregmatch(pattern:'^VMware ESXi?.* build-([0-9]+)$', string:rel);
    if (isnull(extract))
      audit(AUDIT_UNKNOWN_BUILD, "VMware " + esx, ver);
    
    build = int(extract[1]);
    
    fixes = make_array(
        "4.0", 1070634,
        "4.1", 1198252
    );
    
    fix = fixes[ver];
    
    if (!fix)
      audit(AUDIT_INST_VER_NOT_VULN, esx, ver, build);
    
    if (build < fix)
    {
      report = '\n  Version         : ' + esx + " " + ver +
               '\n  Installed build : ' + build +
               '\n  Fixed build     : ' + fix +
               '\n';
      security_report_v4(port:port, severity:SECURITY_HOLE, extra:report);
      exit(0);
    }
    else
      audit(AUDIT_INST_VER_NOT_VULN, "VMware " + esx, ver, build);
    
  • NASL familyWindows
    NASL idLOTUS_DOMINO_8_5_3_FP5.NASL
    descriptionThe remote host has a version of IBM Domino (formerly Lotus Domino) 8.5.x prior to 8.5.3 Fix Pack 5 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is itself included in the fixed IBM Domino release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70743
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70743
    titleIBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70743);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313
      );
    
      script_name(english:"IBM Domino 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has software installed that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host has a version of IBM Domino (formerly Lotus Domino)
    8.5.x prior to 8.5.3 Fix Pack 5 installed.  It is, therefore,
    reportedly affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of the IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - Note also that fixes in the Oracle Java CPUs for
        February, April and June 2013 are included in the
        fixed IBM Java release, which is itself included
        in the fixed IBM Domino release.
        (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24032242#FP5");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      # https://www.ibm.com/blogs/psirt/security-bulletin-ibm-notes-domino-fixes-for-multiple-vulnerabilities-in-ibm-jre-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?151b7e2b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 8.5.3 Fix Pack 5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("lotus_domino_installed.nasl");
      script_require_keys("SMB/Domino/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    appname = "IBM Domino";
    kb_base = "SMB/Domino/";
    
    port = get_kb_item('SMB/transport');
    if (isnull(port)) port = 445;
    version = get_kb_item_or_exit(kb_base + 'Version');
    path = get_kb_item_or_exit(kb_base + 'Path');
    
    fix = '8.5.35.13212';
    lower_cutoff = '8.5.0.0';
    
    if (
      ver_compare(ver:version, fix:lower_cutoff, strict:FALSE) >= 0
      &&
      ver_compare(ver:version, fix:fix, strict:FALSE) < 0
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + ' (8.5.3 FP5)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);
    
  • NASL familyMisc.
    NASL idDOMINO_9_0_1.NASL
    descriptionAccording to its banner, the version of IBM Domino (formerly IBM Lotus Domino) on the remote host is 9.x earlier than 9.0.1. It is, therefore, affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - An input validation error exists related to handling content in email messages that could allow cross-site scripting attacks. (CVE-2013-4063) - An input validation error exists related to iNotes when running in
    last seen2020-06-01
    modified2020-06-02
    plugin id71859
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71859
    titleIBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71859);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002",
        "CVE-2013-4063",
        "CVE-2013-4064",
        "CVE-2013-4065"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313,
        64444,
        64445,
        64451
      );
    
      script_name(english:"IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of IBM Domino (formerly IBM Lotus
    Domino) on the remote host is 9.x earlier than 9.0.1.  It is, therefore,
    affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - An input validation error exists related to handling
        content in email messages that could allow cross-site
        scripting attacks. (CVE-2013-4063)
    
      - An input validation error exists related to iNotes when
        running in 'ultra-light' mode that could allow cross-
        site scripting attacks. (CVE-2013-4064)
    
      - An input validation error exists related to handling
        content in email messages and iNotes when running in
        'ultra-light' mode that could allow cross-site
        scripting attacks. (CVE-2013-4065)
    
      - Note that fixes in the Oracle Java CPUs for February,
        April and June 2013 are included in the fixed IBM Java
        release, which is included in the fixed IBM Domino
        release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27010592#ver901");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/de0329821264ceff85257c130056adda?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fabb9d8f");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 9.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("domino_installed.nasl");
      script_require_keys("Domino/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check the version of Domino installed.
    ver = get_kb_item_or_exit("Domino/Version");
    
    port = get_kb_item("Domino/Version_provided_by_port");
    if (!port) port = 0;
    
    # Check that version is granular enough
    if (ver == "9") audit(AUDIT_VER_NOT_GRANULAR, "IBM Domino", port, ver);
    
    # Check that version is 9.0.x
    if (ver !~ "^9\.0($|[^0-9])") audit(AUDIT_NOT_LISTEN, "IBM Domino 9.0.x", port);
    
    # Affected 9.x < 9.0.1
    if (
      ver == "9.0"                    ||
      ver =~ "^9\.0\.0($|[^0-9])"
    )
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : 9.0.1' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM Domino", port, ver);
    
  • NASL familyWindows
    NASL idLOTUS_DOMINO_9_0_1.NASL
    descriptionThe remote host has a version of IBM Domino (formerly Lotus Domino) 9.x prior to 9.0.1 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - An input validation error exists related to handling content in email messages that could allow cross-site scripting attacks. (CVE-2013-4063) - An input validation error exists related to iNotes when running in
    last seen2020-06-01
    modified2020-06-02
    plugin id71861
    published2014-01-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71861
    titleIBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71861);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002",
        "CVE-2013-4063",
        "CVE-2013-4064",
        "CVE-2013-4065"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313,
        64444,
        64445,
        64451
      );
    
      script_name(english:"IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check)");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has software installed that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host has a version of IBM Domino (formerly Lotus Domino)
    9.x prior to 9.0.1 installed. It is, therefore, reportedly affected by
    the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - An input validation error exists related to handling
        content in email messages that could allow cross-site
        scripting attacks. (CVE-2013-4063)
    
      - An input validation error exists related to iNotes when
        running in 'ultra-light' mode that could allow cross-
        site scripting attacks. (CVE-2013-4064)
    
      - An input validation error exists related to handling
        content in email messages and iNotes when running in
        'ultra-light' mode that could allow cross-site
        scripting attacks. (CVE-2013-4065)
    
      - Note that fixes in the Oracle Java CPUs for February,
        April and June 2013 are included in the fixed IBM Java
        release, which is included in the fixed IBM Domino
        release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27010592#ver901");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/de0329821264ceff85257c130056adda?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fabb9d8f");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 9.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("lotus_domino_installed.nasl");
      script_require_keys("SMB/Domino/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    appname = "IBM Domino";
    kb_base = "SMB/Domino/";
    
    port = get_kb_item('SMB/transport');
    if (isnull(port)) port = 445;
    
    version = get_kb_item_or_exit(kb_base + 'Version');
    path = get_kb_item_or_exit(kb_base + 'Path');
    
    fix = '9.0.10.13287';
    lower_cutoff = '9.0.0.0';
    
    if (
      ver_compare(ver:version, fix:lower_cutoff, strict:FALSE) >= 0 &&
      ver_compare(ver:version, fix:fix, strict:FALSE) < 0
    )
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + ' (9.0.1)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, appname, version, path);
    
  • NASL familyMisc.
    NASL idDOMINO_8_5_3FP5.NASL
    descriptionAccording to its banner, the version of IBM Domino (formerly IBM Lotus Domino) on the remote host is 8.5.x earlier than 8.5.3 FP5. It is, therefore, affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is included in the fixed IBM Domino release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70742
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70742
    titleIBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70742);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2012-1541",
        "CVE-2012-3213",
        "CVE-2012-3342",
        "CVE-2013-0351",
        "CVE-2013-0401",
        "CVE-2013-0402",
        "CVE-2013-0409",
        "CVE-2013-0419",
        "CVE-2013-0423",
        "CVE-2013-0424",
        "CVE-2013-0425",
        "CVE-2013-0426",
        "CVE-2013-0427",
        "CVE-2013-0428",
        "CVE-2013-0429",
        "CVE-2013-0430",
        "CVE-2013-0431",
        "CVE-2013-0432",
        "CVE-2013-0433",
        "CVE-2013-0434",
        "CVE-2013-0435",
        "CVE-2013-0437",
        "CVE-2013-0438",
        "CVE-2013-0440",
        "CVE-2013-0441",
        "CVE-2013-0442",
        "CVE-2013-0443",
        "CVE-2013-0444",
        "CVE-2013-0445",
        "CVE-2013-0446",
        "CVE-2013-0448",
        "CVE-2013-0449",
        "CVE-2013-0450",
        "CVE-2013-0809",
        "CVE-2013-1473",
        "CVE-2013-1475",
        "CVE-2013-1476",
        "CVE-2013-1478",
        "CVE-2013-1479",
        "CVE-2013-1480",
        "CVE-2013-1481",
        "CVE-2013-1488",
        "CVE-2013-1489",
        "CVE-2013-1491",
        "CVE-2013-1493",
        "CVE-2013-1500",
        "CVE-2013-1518",
        "CVE-2013-1537",
        "CVE-2013-1540",
        "CVE-2013-1557",
        "CVE-2013-1558",
        "CVE-2013-1561",
        "CVE-2013-1563",
        "CVE-2013-1564",
        "CVE-2013-1569",
        "CVE-2013-1571",
        "CVE-2013-2383",
        "CVE-2013-2384",
        "CVE-2013-2394",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2414",
        "CVE-2013-2415",
        "CVE-2013-2416",
        "CVE-2013-2417",
        "CVE-2013-2418",
        "CVE-2013-2419",
        "CVE-2013-2420",
        "CVE-2013-2421",
        "CVE-2013-2422",
        "CVE-2013-2423",
        "CVE-2013-2424",
        "CVE-2013-2425",
        "CVE-2013-2426",
        "CVE-2013-2427",
        "CVE-2013-2428",
        "CVE-2013-2429",
        "CVE-2013-2430",
        "CVE-2013-2431",
        "CVE-2013-2432",
        "CVE-2013-2433",
        "CVE-2013-2434",
        "CVE-2013-2435",
        "CVE-2013-2436",
        "CVE-2013-2437",
        "CVE-2013-2438",
        "CVE-2013-2439",
        "CVE-2013-2440",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3006",
        "CVE-2013-3007",
        "CVE-2013-3008",
        "CVE-2013-3009",
        "CVE-2013-3010",
        "CVE-2013-3011",
        "CVE-2013-3012",
        "CVE-2013-3743",
        "CVE-2013-3744",
        "CVE-2013-4002"
      );
      script_bugtraq_id(
        57681,
        57686,
        57687,
        57689,
        57691,
        57692,
        57694,
        57696,
        57697,
        57699,
        57700,
        57701,
        57702,
        57703,
        57704,
        57706,
        57707,
        57708,
        57709,
        57710,
        57711,
        57712,
        57713,
        57714,
        57715,
        57716,
        57717,
        57718,
        57719,
        57720,
        57722,
        57723,
        57724,
        57726,
        57727,
        57728,
        57729,
        57730,
        57731,
        58238,
        58296,
        58397,
        58493,
        58504,
        58507,
        59088,
        59089,
        59124,
        59128,
        59131,
        59137,
        59141,
        59145,
        59149,
        59153,
        59154,
        59159,
        59162,
        59165,
        59166,
        59167,
        59170,
        59172,
        59175,
        59178,
        59179,
        59184,
        59185,
        59187,
        59190,
        59191,
        59194,
        59195,
        59203,
        59206,
        59208,
        59212,
        59213,
        59219,
        59220,
        59228,
        59234,
        59243,
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659,
        61302,
        61306,
        61307,
        61308,
        61310,
        61311,
        61312,
        61313
      );
    
      script_name(english:"IBM Domino 8.5.x < 8.5.3 FP 5 Multiple Vulnerabilities");
      script_summary(english:"Checks version of IBM Domino");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of IBM Domino (formerly IBM
    Lotus Domino) on the remote host is 8.5.x earlier than 8.5.3 FP5.
    It is, therefore, affected by the following vulnerabilities :
    
      - The included version of the IBM Java SDK contains a
        version of the IBM JRE that contains numerous security
        issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436,
        CVE-2013-2455, CVE-2013-3006, CVE-2013-3007,
        CVE-2013-3008, CVE-2013-3009, CVE-2013-3010,
        CVE-2013-3011, CVE-2013-3012)
    
      - Note also that fixes in the Oracle Java CPUs for
        February, April and June 2013 are included in the
        fixed IBM Java release, which is included in the
        fixed IBM Domino release.
        (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342,
        CVE-2013-0351, CVE-2013-0401, CVE-2013-0402,
        CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
        CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,
        CVE-2013-0427, CVE-2013-0428, CVE-2013-0429,
        CVE-2013-0430, CVE-2013-0431, CVE-2013-0432,
        CVE-2013-0433, CVE-2013-0434, CVE-2013-0435,
        CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,
        CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,
        CVE-2013-0444, CVE-2013-0445, CVE-2013-0446,
        CVE-2013-0448, CVE-2013-0449, CVE-2013-0450,
        CVE-2013-1473, CVE-2013-1475, CVE-2013-1476,
        CVE-2013-1478, CVE-2013-1479, CVE-2013-1480,
        CVE-2013-1481, CVE-2013-1488, CVE-2013-1489,
        CVE-2013-1491, CVE-2013-1500, CVE-2013-1518,
        CVE-2013-1537, CVE-2013-1540, CVE-2013-1557,
        CVE-2013-1558, CVE-2013-1561, CVE-2013-1563,
        CVE-2013-1564, CVE-2013-1569, CVE-2013-1571,
        CVE-2013-2383, CVE-2013-2384, CVE-2013-2394,
        CVE-2013-2400, CVE-2013-2407, CVE-2013-2412,
        CVE-2013-2414, CVE-2013-2415, CVE-2013-2416,
        CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,
        CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
        CVE-2013-2423, CVE-2013-2424, CVE-2013-2425,
        CVE-2013-2426, CVE-2013-2427, CVE-2013-2428,
        CVE-2013-2429, CVE-2013-2430, CVE-2013-2431,
        CVE-2013-2432, CVE-2013-2433, CVE-2013-2434,
        CVE-2013-2435, CVE-2013-2437, CVE-2013-2438,
        CVE-2013-2439, CVE-2013-2440, CVE-2013-2442,
        CVE-2013-2443, CVE-2013-2444, CVE-2013-2445,
        CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,
        CVE-2013-2449, CVE-2013-2450, CVE-2013-2451,
        CVE-2013-2452, CVE-2013-2453, CVE-2013-2454,
        CVE-2013-2456, CVE-2013-2457, CVE-2013-2458,
        CVE-2013-2459, CVE-2013-2460, CVE-2013-2461,
        CVE-2013-2462, CVE-2013-2463, CVE-2013-2464,
        CVE-2013-2465, CVE-2013-2466, CVE-2013-2467,
        CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,
        CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,
        CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24032242#FP5");
      # http://www-10.lotus.com/ldd/fixlist.nsf/8d1c0550e6242b69852570c900549a74/a3940c755daf3a2885257bbf00502b5f?OpenDocument
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f9dfc0b6");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21644918");
      # https://www.ibm.com/blogs/psirt/security-bulletin-ibm-notes-domino-fixes-for-multiple-vulnerabilities-in-ibm-jre-4/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?151b7e2b");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Domino 8.5.3 FP5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-2473");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/02/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:lotus_domino");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("domino_installed.nasl");
      script_require_keys("Domino/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check the version of Domino installed.
    ver = get_kb_item_or_exit("Domino/Version");
    
    port = get_kb_item("Domino/Version_provided_by_port");
    if (!port) port = 0;
    
    # Check that version is granular enough
    if (ver == "8") audit(AUDIT_VER_NOT_GRANULAR, "IBM Domino", port, ver);
    
    # Check that version is 8.5.x
    if (ver !~ "^8\.5($|[^0-9])") audit(AUDIT_NOT_LISTEN, "IBM Domino 8.5.x", port);
    
    # Affected 8.5.x < 8.5.3 FP5
    if (
      ver == "8.5"                    ||
      ver =~ "^8\.5 FP[0-9]"          ||
      ver =~ "^8\.5\.[0-2]($|[^0-9])" ||
      ver == "8.5.3"                  ||
      ver =~ "^8\.5\.3 FP[0-4]($|[^0-0])"
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n' +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : 8.5.3 FP5' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM Domino", port, ver);
    
  • NASL familyMisc.
    NASL idORACLE_JAVA_CPU_JUN_2013_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java SE or Java for Business installed on the remote host is earlier than or equal to 7 Update 21, 6 Update 45 or 5 Update 45. It is, therefore, potentially affected by security issues in the following components : - 2D - AWT - CORBA - Deployment - Hotspot - Install - JDBC - JMX - Libraries - Networking - Serialization - Serviceability - Sound
    last seen2020-06-01
    modified2020-06-02
    plugin id66943
    published2013-06-20
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66943
    titleOracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66943);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:23");
    
      script_cve_id(
        "CVE-2013-1500",
        "CVE-2013-1571",
        "CVE-2013-2400",
        "CVE-2013-2407",
        "CVE-2013-2412",
        "CVE-2013-2437",
        "CVE-2013-2442",
        "CVE-2013-2443",
        "CVE-2013-2444",
        "CVE-2013-2445",
        "CVE-2013-2446",
        "CVE-2013-2447",
        "CVE-2013-2448",
        "CVE-2013-2449",
        "CVE-2013-2450",
        "CVE-2013-2451",
        "CVE-2013-2452",
        "CVE-2013-2453",
        "CVE-2013-2454",
        "CVE-2013-2455",
        "CVE-2013-2456",
        "CVE-2013-2457",
        "CVE-2013-2458",
        "CVE-2013-2459",
        "CVE-2013-2460",
        "CVE-2013-2461",
        "CVE-2013-2462",
        "CVE-2013-2463",
        "CVE-2013-2464",
        "CVE-2013-2465",
        "CVE-2013-2466",
        "CVE-2013-2467",
        "CVE-2013-2468",
        "CVE-2013-2469",
        "CVE-2013-2470",
        "CVE-2013-2471",
        "CVE-2013-2472",
        "CVE-2013-2473",
        "CVE-2013-3743",
        "CVE-2013-3744"
      );
      script_bugtraq_id(
        60617,
        60618,
        60619,
        60620,
        60621,
        60622,
        60623,
        60624,
        60625,
        60626,
        60627,
        60629,
        60630,
        60631,
        60632,
        60633,
        60634,
        60635,
        60636,
        60637,
        60638,
        60639,
        60640,
        60641,
        60643,
        60644,
        60645,
        60646,
        60647,
        60649,
        60650,
        60651,
        60652,
        60653,
        60654,
        60655,
        60656,
        60657,
        60658,
        60659
      );
      script_xref(name:"CERT", value:"225657");
      script_xref(name:"EDB-ID", value:"27754");
      script_xref(name:"EDB-ID", value:"27943");
      script_xref(name:"EDB-ID", value:"28050");
    
      script_name(english:"Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix)");
      script_summary(english:"Checks version of the JRE");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Unix host contains a programming platform that is
    potentially affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle (formerly Sun) Java SE or Java for Business
    installed on the remote host is earlier than or equal to 7 Update 21,
    6 Update 45 or 5 Update 45.  It is, therefore, potentially affected by
    security issues in the following components :
    
      - 2D
      - AWT
      - CORBA
      - Deployment
      - Hotspot
      - Install
      - JDBC
      - JMX
      - Libraries
      - Networking
      - Serialization
      - Serviceability
      - Sound");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-132/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-151/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-152/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-153/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-154/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-155/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-156/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-157/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-158/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-159/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-160/");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/Aug/211");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2013/Aug/276");
      # http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a094a6d7");
      script_set_attribute(attribute:"see_also", value:"http://www.oracle.com/technetwork/java/eol-135779.html");
      script_set_attribute(attribute:"solution", value:
    "Update to JDK / JRE 5 Update 51, 6 Update 51, 7 Update 25 or later
    and, if necessary, remove any affected versions.
    
    Note that an Extended Support contract with Oracle is needed to obtain
    JDK / JRE 5 Update 51 or later or 6 Update 51 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java storeImageArray() Invalid Array Indexing Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/20");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jre");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:jdk");
      script_set_attribute(attribute:"agent", value:"unix");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("sun_java_jre_installed_unix.nasl");
      script_require_keys("Host/Java/JRE/Installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    # Check each installed JRE.
    installs = get_kb_list_or_exit("Host/Java/JRE/Unmanaged/*");
    
    info = "";
    vuln = 0;
    vuln2 = 0;
    installed_versions = "";
    granular = "";
    
    foreach install (list_uniq(keys(installs)))
    {
      ver = install - "Host/Java/JRE/Unmanaged/";
      if (ver !~ "^[0-9.]+") continue;
    
      installed_versions = installed_versions + " & " + ver;
    
      if (
        ver =~ '^1\\.5\\.0_([0-9]|[0-3][0-9]|4[0-5])([^0-9]|$)' ||
        ver =~ '^1\\.6\\.0_([0-9]|[0-3][0-9]|4[0-5])([^0-9]|$)' ||
        ver =~ '^1\\.7\\.0_([0-9]|[0-1][0-9]|2[0-1])([^0-9]|$)'
      )
      {
        dirs = make_list(get_kb_list(install));
        vuln += max_index(dirs);
    
        foreach dir (dirs)
          info += '\n  Path              : ' + dir;
    
        info += '\n  Installed version : ' + ver;
        info += '\n  Fixed version     : 1.5.0_51 / 1.6.0_51 / 1.7.0_25\n';
      }
      else if (ver =~ "^[\d\.]+$")
      {
        dirs = make_list(get_kb_list(install));
        foreach dir (dirs)
          granular += "The Oracle Java version "+ver+" at "+dir+" is not granular enough to make a determination."+'\n';
      }
      else
      {
        dirs = make_list(get_kb_list(install));
        vuln2 += max_index(dirs);
      }
    
    }
    
    # Report if any were found to be vulnerable.
    if (info)
    {
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Java are";
        else s = " of Java is";
    
        report =
          '\n' +
          'The following vulnerable instance'+s+' installed on the\n' +
          'remote host :\n' +
          info;
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      if (granular) exit(0, granular);
    }
    else
    {
      if (granular) exit(0, granular);
    
      installed_versions = substr(installed_versions, 3);
      if (vuln2 > 1)
        exit(0, "The Java "+installed_versions+" installs on the remote host are not affected.");
      else
        exit(0, "The Java "+installed_versions+" install on the remote host is not affected.");
    }
    
  • NASL familyWindows
    NASL idLOTUS_NOTES_8_5_3_FP5.NASL
    descriptionThe remote host has a version of IBM Notes (formerly Lotus Notes) 8.5.x prior to 8.5.3 Fix Pack 5 installed. It is, therefore, reportedly affected by the following vulnerabilities : - The included version of the IBM Java SDK contains a version of the IBM JRE that contains numerous security issues. (CVE-2013-0809, CVE-2013-1493, CVE-2013-2436, CVE-2013-2455, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012) - Note also that fixes in the Oracle Java CPUs for February, April and June 2013 are included in the fixed IBM Java release, which is included in the fixed IBM Notes release. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0401, CVE-2013-0402, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1481, CVE-2013-1488, CVE-2013-1489, CVE-2013-1491, CVE-2013-1500, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2437, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2467, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743, CVE-2013-3744, CVE-2013-4002)
    last seen2020-06-01
    modified2020-06-02
    plugin id70744
    published2013-11-04
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70744
    titleIBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-30.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-30 (Oracle JRE/JDK: Multiple vulnerabilities) Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72139
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72139
    titleGLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT)
  • NASL familyWindows
    NASL idORACLE_JAVA_CPU_JUN_2013.NASL
    descriptionThe version of Oracle (formerly Sun) Java SE or Java for Business installed on the remote host is earlier than or equal to 7 Update 21, 6 Update 45 or 5 Update 45. It is, therefore, potentially affected by security issues in the following components : - 2D - AWT - CORBA - Deployment - Hotspot - Install - JDBC - JMX - Libraries - Networking - Serialization - Serviceability - Sound
    last seen2020-06-01
    modified2020-06-02
    plugin id66932
    published2013-06-19
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66932
    titleOracle Java SE Multiple Vulnerabilities (June 2013 CPU)

Oval

  • accepted2015-03-23T04:00:57.260-04:00
    classvulnerability
    contributors
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    commentJava SE Runtime Environment 5 is installed
    ovaloval:org.mitre.oval:def:15748
    descriptionUnspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 5.0 Update 45 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Java installer.
    familywindows
    idoval:org.mitre.oval:def:17014
    statusaccepted
    submitted2013-06-19T10:26:26.748+04:00
    title and availability via unknown vectors related to the Java installer.
    version10
  • accepted2015-04-20T04:01:25.385-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionUnspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 5.0 Update 45 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the Java installer.
    familyunix
    idoval:org.mitre.oval:def:19512
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
    version48