Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2404.NASL
HistoryOct 12, 2020 - 12:00 a.m.

Debian DLA-2404-1 : eclipse-wtp security update

2020-10-1200:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
11
debian 9 stretch
eclipse web tools platform
xml
dtd
security update
remote server

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

40.6%

In Eclipse Web Tools Platform, a component of the Eclipse IDE, XML and DTD files referring to external entities could be exploited to send the contents of local files to a remote server when edited or validated, even when external entity resolution is disabled in the user preferences.

For Debian 9 stretch, this problem has been fixed in version 3.6.3-3+deb9u1.

We recommend that you upgrade your eclipse-wtp packages.

For the detailed security status of eclipse-wtp please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/eclipse-wtp

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2404-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(141378);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/15");

  script_cve_id("CVE-2019-17637");

  script_name(english:"Debian DLA-2404-1 : eclipse-wtp security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"In Eclipse Web Tools Platform, a component of the Eclipse IDE, XML and
DTD files referring to external entities could be exploited to send
the contents of local files to a remote server when edited or
validated, even when external entity resolution is disabled in the
user preferences.

For Debian 9 stretch, this problem has been fixed in version
3.6.3-3+deb9u1.

We recommend that you upgrade your eclipse-wtp packages.

For the detailed security status of eclipse-wtp please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/eclipse-wtp

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/10/msg00016.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/eclipse-wtp");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/eclipse-wtp");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-17637");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/07/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp-servertools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp-webtools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp-ws");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp-xmltools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eclipse-wtp-xsl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:w3c-xsd-xslt");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"eclipse-wtp", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"eclipse-wtp-servertools", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"eclipse-wtp-webtools", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"eclipse-wtp-ws", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"eclipse-wtp-xmltools", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"eclipse-wtp-xsl", reference:"3.6.3-3+deb9u1")) flag++;
if (deb_check(release:"9.0", prefix:"w3c-xsd-xslt", reference:"3.6.3-3+deb9u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

EPSS

0.001

Percentile

40.6%