Lucene search

K
openvasCopyright (C) 2021 Greenbone AGOPENVAS:13614125623114201734401
HistoryJun 09, 2021 - 12:00 a.m.

SUSE: Security Advisory (SUSE-SU-2017:3440-1)

2021-06-0900:00:00
Copyright (C) 2021 Greenbone AG
plugins.openvas.org
4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.0%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2021 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.4.2017.3440.1");
  script_cve_id("CVE-2016-10165", "CVE-2016-9841", "CVE-2017-10281", "CVE-2017-10285", "CVE-2017-10293", "CVE-2017-10295", "CVE-2017-10345", "CVE-2017-10346", "CVE-2017-10347", "CVE-2017-10348", "CVE-2017-10349", "CVE-2017-10350", "CVE-2017-10355", "CVE-2017-10356", "CVE-2017-10357", "CVE-2017-10388");
  script_tag(name:"creation_date", value:"2021-06-09 14:57:49 +0000 (Wed, 09 Jun 2021)");
  script_version("2024-02-02T14:37:49+0000");
  script_tag(name:"last_modification", value:"2024-02-02 14:37:49 +0000 (Fri, 02 Feb 2024)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2017-06-01 16:46:41 +0000 (Thu, 01 Jun 2017)");

  script_name("SUSE: Security Advisory (SUSE-SU-2017:3440-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone AG");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms", re:"ssh/login/release=(SLES11\.0SP4)");

  script_xref(name:"Advisory-ID", value:"SUSE-SU-2017:3440-1");
  script_xref(name:"URL", value:"https://www.suse.com/support/update/announcement/2017/suse-su-20173440-1/");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'java-1_7_1-ibm' package(s) announced via the SUSE-SU-2017:3440-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This update for java-1_7_1-ibm fixes the following issues:
* CVE-2017-10349: 'Vulnerability in the Java SE, Java SE Embedded, JRockit
 component of Oracle Java SE (subcomponent: Serialization). Supported
 versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9, Java
 SE Embedded: 8u144, JRockit: R28.3.15. Difficult to exploit
 vulnerability allows unauthenticated attacker with network access via
 multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
 Successful attacks require human interaction from a person other than
 the attacker. Successful attacks of this vulnerability can result in
 unauthorized ability to cause a partial denial of service (partial DOS)
 of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
 exploited through sandboxed Java Web Start applications and sandboxed
 Java applets. It can also be exploited by supplying data to APIs in the
 specified Component without using sandboxed Java Web Start applications
 or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
 Score 3.1 (Availability impacts). CVSS Vector:
 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).'
* CVE-2017-10348: 'Vulnerability in the Java SE, Java SE Embedded, JRockit
 component of Oracle Java SE (subcomponent: Serialization). Supported
 versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9, Java
 SE Embedded: 8u144, JRockit: R28.3.15. Difficult to exploit
 vulnerability allows unauthenticated attacker with network access via
 multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
 Successful attacks require human interaction from a person other than
 the attacker. Successful attacks of this vulnerability can result in
 unauthorized ability to cause a partial denial of service (partial DOS)
 of Java SE, Java SE Embedded, JRockit. Note: This vulnerability can be
 exploited through sandboxed Java Web Start applications and sandboxed
 Java applets. It can also be exploited by supplying data to APIs in the
 specified Component without using sandboxed Java Web Start applications
 or sandboxed Java applets, such as through a web service. CVSS 3.0 Base
 Score 3.1 (Availability impacts). CVSS Vector:
 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).'
* CVE-2017-10388: 'Vulnerability in the Java SE, Java SE Embedded, JRockit
 component of Oracle Java SE (subcomponent: Serialization). Supported
 versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9, Java
 SE Embedded: 8u144, JRockit: R28.3.15. Difficult to exploit
 vulnerability allows unauthenticated attacker with network access via
 multiple protocols to compromise Java SE, Java SE Embedded, JRockit.
 Successful attacks require human interaction from a person other than
 the attacker. Successful attacks of this vulnerability can result in
 unauthorized ability to cause a partial denial of service (partial DOS)
 of Java SE, Java SE Embedded, JRockit. ... [Please see the references for more information on the vulnerabilities]");

  script_tag(name:"affected", value:"'java-1_7_1-ibm' package(s) on SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Software Development Kit 11-SP4.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLES11.0SP4") {

  if(!isnull(res = isrpmvuln(pkg:"java-1_7_1-ibm", rpm:"java-1_7_1-ibm~1.7.1_sr4.15~26.8.1", rls:"SLES11.0SP4"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"java-1_7_1-ibm-alsa", rpm:"java-1_7_1-ibm-alsa~1.7.1_sr4.15~26.8.1", rls:"SLES11.0SP4"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"java-1_7_1-ibm-jdbc", rpm:"java-1_7_1-ibm-jdbc~1.7.1_sr4.15~26.8.1", rls:"SLES11.0SP4"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"java-1_7_1-ibm-plugin", rpm:"java-1_7_1-ibm-plugin~1.7.1_sr4.15~26.8.1", rls:"SLES11.0SP4"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.0%