ID REDHAT-RHSA-2008-0594.NASL Type nessus Reporter Tenable Modified 2018-11-27T00:00:00
Description
Updated java-1.6.0-sun packages that correct several security issues
are now available for Red Hat Enterprise Linux 4 Extras and 5
Supplementary.
This update has been rated as having critical security impact by the
Red Hat Security Response Team.
The Java Runtime Environment (JRE) contains the software and tools
that users need to run applets and applications written using the Java
programming language.
A vulnerability was found in the Java Management Extensions (JMX)
management agent, when local monitoring is enabled. This allowed
remote attackers to perform illegal operations. (CVE-2008-3103)
Multiple vulnerabilities with unsigned applets were reported. A remote
attacker could misuse an unsigned applet to connect to localhost
services running on the host running the applet. (CVE-2008-3104)
Several vulnerabilities in the Java API for XML Web Services (JAX-WS)
client and service implementation were found. A remote attacker who
caused malicious XML to be processed by a trusted or untrusted
application was able access URLs or cause a denial of service.
(CVE-2008-3105, CVE-2008-3106)
A JRE vulnerability could be triggered by an untrusted application or
applet. A remote attacker could grant an untrusted applet or
application extended privileges such as being able to read and write
local files, or execute local programs. (CVE-2008-3107)
Several vulnerabilities within the JRE scripting support were
reported. A remote attacker could grant an untrusted applet extended
privileges such as reading and writing local files, executing local
programs, or querying the sensitive data of other applets.
(CVE-2008-3109, CVE-2008-3110)
A vulnerability in Java Web Start was found. A remote attacker was
able to create arbitrary files with the permissions of the user
running the untrusted Java Web Start application. (CVE-2008-3112)
Another vulnerability in Java Web Start when processing untrusted
applications was reported. An attacker was able to acquire sensitive
information, such as the cache location. (CVE-2008-3114)
Users of java-1.6.0-sun should upgrade to these updated packages,
which correct these issues.
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2008:0594. The text
# itself is copyright (C) Red Hat, Inc.
#
include("compat.inc");
if (description)
{
script_id(63858);
script_version("1.13");
script_cvs_date("Date: 2018/11/27 13:31:32");
script_cve_id("CVE-2008-3103", "CVE-2008-3104", "CVE-2008-3105", "CVE-2008-3106", "CVE-2008-3107", "CVE-2008-3109", "CVE-2008-3110", "CVE-2008-3112", "CVE-2008-3114");
script_bugtraq_id(30140, 30141, 30143, 30146, 30148);
script_xref(name:"RHSA", value:"2008:0594");
script_name(english:"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)");
script_summary(english:"Checks the rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Red Hat host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated java-1.6.0-sun packages that correct several security issues
are now available for Red Hat Enterprise Linux 4 Extras and 5
Supplementary.
This update has been rated as having critical security impact by the
Red Hat Security Response Team.
The Java Runtime Environment (JRE) contains the software and tools
that users need to run applets and applications written using the Java
programming language.
A vulnerability was found in the Java Management Extensions (JMX)
management agent, when local monitoring is enabled. This allowed
remote attackers to perform illegal operations. (CVE-2008-3103)
Multiple vulnerabilities with unsigned applets were reported. A remote
attacker could misuse an unsigned applet to connect to localhost
services running on the host running the applet. (CVE-2008-3104)
Several vulnerabilities in the Java API for XML Web Services (JAX-WS)
client and service implementation were found. A remote attacker who
caused malicious XML to be processed by a trusted or untrusted
application was able access URLs or cause a denial of service.
(CVE-2008-3105, CVE-2008-3106)
A JRE vulnerability could be triggered by an untrusted application or
applet. A remote attacker could grant an untrusted applet or
application extended privileges such as being able to read and write
local files, or execute local programs. (CVE-2008-3107)
Several vulnerabilities within the JRE scripting support were
reported. A remote attacker could grant an untrusted applet extended
privileges such as reading and writing local files, executing local
programs, or querying the sensitive data of other applets.
(CVE-2008-3109, CVE-2008-3110)
A vulnerability in Java Web Start was found. A remote attacker was
able to create arbitrary files with the permissions of the user
running the untrusted Java Web Start application. (CVE-2008-3112)
Another vulnerability in Java Web Start when processing untrusted
applications was reported. An attacker was able to acquire sensitive
information, such as the cache location. (CVE-2008-3114)
Users of java-1.6.0-sun should upgrade to these updated packages,
which correct these issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3103"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3104"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3105"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3106"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3107"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3109"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3110"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3112"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/security/cve/cve-2008-3114"
);
script_set_attribute(
attribute:"see_also",
value:"https://access.redhat.com/errata/RHSA-2008:0594"
);
script_set_attribute(attribute:"solution", value:"Update the affected packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
script_cwe_id(200, 264);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.2");
script_set_attribute(attribute:"patch_publication_date", value:"2008/07/14");
script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Red Hat Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo))
{
rhsa = "RHSA-2008:0594";
yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
if (!empty_or_null(yum_report))
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : yum_report
);
exit(0);
}
else
{
audit_message = "affected by Red Hat security advisory " + rhsa;
audit(AUDIT_OS_NOT, audit_message);
}
}
else
{
flag = 0;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.6.0-sun-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5")) flag++;
if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get() + redhat_report_package_caveat()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc");
}
}
{"id": "REDHAT-RHSA-2008-0594.NASL", "bulletinFamily": "scanner", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "description": "Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.", "published": "2013-01-24T00:00:00", "modified": "2018-11-27T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "reporter": "Tenable", "references": ["https://access.redhat.com/security/cve/cve-2008-3109", "https://access.redhat.com/security/cve/cve-2008-3114", "https://access.redhat.com/security/cve/cve-2008-3110", "https://access.redhat.com/security/cve/cve-2008-3107", "https://access.redhat.com/security/cve/cve-2008-3104", "https://access.redhat.com/security/cve/cve-2008-3112", "https://access.redhat.com/security/cve/cve-2008-3103", "https://access.redhat.com/errata/RHSA-2008:0594", "https://access.redhat.com/security/cve/cve-2008-3105", "https://access.redhat.com/security/cve/cve-2008-3106"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "type": "nessus", "lastseen": "2019-01-16T20:15:25", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 4, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "a13a866a028e985821abc33dae86ede3638feb6bc73c2ea947f1fe3cf234107a", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "85ca1fba2a2bc173c57ec0abe72d06b7", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "246eab7ea12f7075bf31446dc8a0a86d", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "294bd025c63753ea15889b09209dab31", "key": "cpe"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}, {"hash": "1588170b5f338a89acbec1c206f98add", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2018-08-30T19:43:08", "modified": "2017-01-03T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.3", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "http://rhn.redhat.com/errata/RHSA-2008-0594.html", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2017/01/03 17:16:33 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0594.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2017 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["cvss"], "edition": 4, "lastseen": "2018-08-30T19:43:08"}, {"bulletin": {"bulletinFamily": "exploit", "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 1, "hash": "6a750aaf71ab0699248fa9983e2a69b671f07b872f0d9e392a3039cb456e7800", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "708697c63f7eb369319c6523380bdf7a", "key": "bulletinFamily"}, {"hash": "85ca1fba2a2bc173c57ec0abe72d06b7", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "56765472680401499c79732468ba4340", "key": "objectVersion"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "c53431b5f3f9620989a9340264ef191b", "key": "sourceData"}, {"hash": "8a31f2b6d2231902c635291bbdb739b6", "key": "modified"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2016-09-26T17:24:51", "modified": "2016-05-19T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.2", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "http://rhn.redhat.com/errata/RHSA-2008-0594.html", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2016/05/19 17:53:35 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0594.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\nif (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 0}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2016-09-26T17:24:51"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 3, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "c6d4f9eb5758cab1977b9fc5b47ec971d94d3eab7874a3192f6a8d7058658238", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "85ca1fba2a2bc173c57ec0abe72d06b7", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "246eab7ea12f7075bf31446dc8a0a86d", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "294bd025c63753ea15889b09209dab31", "key": "cpe"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}, {"hash": "1588170b5f338a89acbec1c206f98add", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2017-10-29T13:38:58", "modified": "2017-01-03T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.3", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "http://rhn.redhat.com/errata/RHSA-2008-0594.html", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2017/01/03 17:16:33 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0594.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2017 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2017-10-29T13:38:58"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": [], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 2, "enchantments": {}, "hash": "e1416dcc8dd9c391cfb4a8bb563f0d68dd26cad886a7497ad5ac4273fbf71f8f", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "85ca1fba2a2bc173c57ec0abe72d06b7", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "246eab7ea12f7075bf31446dc8a0a86d", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}, {"hash": "1588170b5f338a89acbec1c206f98add", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2017-01-04T06:10:59", "modified": "2017-01-03T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.2", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "http://rhn.redhat.com/errata/RHSA-2008-0594.html", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2017/01/03 17:16:33 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0594.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2017 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["cpe"], "edition": 2, "lastseen": "2017-01-04T06:10:59"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 7, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "46a05fa2ef166141c8db9be070e6e4f3aaf78324eb2ff3cd625a4a4e5253eb18", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "7caa14376c6372128c7173dc1dfe3d4a", "key": "modified"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "a0a0ccda9e02c62f6ccb6fa96d2f0b71", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "cd36aa273eb217d109b25d7700a4778f", "key": "sourceData"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "294bd025c63753ea15889b09209dab31", "key": "cpe"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2018-11-29T19:30:03", "modified": "2018-11-27T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.3", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://access.redhat.com/security/cve/cve-2008-3109", "https://access.redhat.com/security/cve/cve-2008-3114", "https://access.redhat.com/security/cve/cve-2008-3110", "https://access.redhat.com/security/cve/cve-2008-3107", "https://access.redhat.com/security/cve/cve-2008-3104", "https://access.redhat.com/security/cve/cve-2008-3112", "https://access.redhat.com/security/cve/cve-2008-3103", "https://access.redhat.com/errata/RHSA-2008:0594", "https://access.redhat.com/security/cve/cve-2008-3105", "https://access.redhat.com/security/cve/cve-2008-3106"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3103\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3105\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3106\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3107\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3109\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3110\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3112\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3114\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0594\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["description"], "edition": 7, "lastseen": "2018-11-29T19:30:03"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 6, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "7af900bc52ae1c9323b27085528e7c92ddb184597114199a1c7247abfad0ac47", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "f8d850003b171137092e9edb302c440e", "key": "sourceData"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "7c9ac4b00af6a473fcd811f410978131", "key": "references"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "3c764d4cf584f9ded7aa4dcca57c78ff", "key": "modified"}, {"hash": "294bd025c63753ea15889b09209dab31", "key": "cpe"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2018-11-13T16:55:26", "modified": "2018-11-10T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.3", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "https://access.redhat.com/errata/RHSA-2008:0594", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2018/11/10 11:49:49\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0594\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["references", "modified", "sourceData"], "edition": 6, "lastseen": "2018-11-13T16:55:26"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"], "cvelist": ["CVE-2008-3105", "CVE-2008-3103", "CVE-2008-3112", "CVE-2008-3104", "CVE-2008-3106", "CVE-2008-3110", "CVE-2008-3114", "CVE-2008-3109", "CVE-2008-3107"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Updated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language.\n\nA vulnerability was found in the Java Management Extensions (JMX) management agent, when local monitoring is enabled. This allowed remote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote attacker could misuse an unsigned applet to connect to localhost services running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS) client and service implementation were found. A remote attacker who caused malicious XML to be processed by a trusted or untrusted application was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or applet. A remote attacker could grant an untrusted applet or application extended privileges such as being able to read and write local files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were reported. A remote attacker could grant an untrusted applet extended privileges such as reading and writing local files, executing local programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was able to create arbitrary files with the permissions of the user running the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted applications was reported. An attacker was able to acquire sensitive information, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages, which correct these issues.", "edition": 5, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "hash": "c6d4f9eb5758cab1977b9fc5b47ec971d94d3eab7874a3192f6a8d7058658238", "hashmap": [{"hash": "a1b7586e0de614061d641c2973ddad1e", "key": "href"}, {"hash": "646eae4b6e24a1a7ed326d7cc3692f0e", "key": "published"}, {"hash": "85ca1fba2a2bc173c57ec0abe72d06b7", "key": "references"}, {"hash": "27b57c05830c388fead7a94f9a5c5008", "key": "description"}, {"hash": "246eab7ea12f7075bf31446dc8a0a86d", "key": "modified"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "ef430953658d1da0a4e264f7f7f79658", "key": "title"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "669a424554717148370600ac9beb29dd", "key": "cvelist"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "294bd025c63753ea15889b09209dab31", "key": "cpe"}, {"hash": "ff6d1b5b3af6380be53a3d677b773576", "key": "pluginID"}, {"hash": "b46559ea68ec9a13474c3a7776817cfd", "key": "naslFamily"}, {"hash": "1588170b5f338a89acbec1c206f98add", "key": "sourceData"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=63858", "id": "REDHAT-RHSA-2008-0594.NASL", "lastseen": "2018-09-01T23:49:14", "modified": "2017-01-03T00:00:00", "naslFamily": "Red Hat Local Security Checks", "objectVersion": "1.3", "pluginID": "63858", "published": "2013-01-24T00:00:00", "references": ["https://www.redhat.com/security/data/cve/CVE-2008-3106.html", "https://www.redhat.com/security/data/cve/CVE-2008-3104.html", "https://www.redhat.com/security/data/cve/CVE-2008-3112.html", "https://www.redhat.com/security/data/cve/CVE-2008-3114.html", "https://www.redhat.com/security/data/cve/CVE-2008-3109.html", "https://www.redhat.com/security/data/cve/CVE-2008-3105.html", "https://www.redhat.com/security/data/cve/CVE-2008-3103.html", "http://rhn.redhat.com/errata/RHSA-2008-0594.html", "https://www.redhat.com/security/data/cve/CVE-2008-3107.html", "https://www.redhat.com/security/data/cve/CVE-2008-3110.html"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2017/01/03 17:16:33 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3103.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3104.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3105.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3106.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3107.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3109.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3110.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3112.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2008-3114.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0594.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2017 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "title": "RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)", "type": "nessus", "viewCount": 2}, "differentElements": ["references", "modified", "sourceData"], "edition": 5, "lastseen": "2018-09-01T23:49:14"}], "edition": 8, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "294bd025c63753ea15889b09209dab31"}, {"key": "cvelist", "hash": "669a424554717148370600ac9beb29dd"}, {"key": "cvss", "hash": "2bdabeb49c44761f9565717ab0e38165"}, {"key": "description", "hash": "1dca74eb8ba4897a94683b04c7b9c140"}, {"key": "href", "hash": "a1b7586e0de614061d641c2973ddad1e"}, {"key": "modified", "hash": "7caa14376c6372128c7173dc1dfe3d4a"}, {"key": "naslFamily", "hash": "b46559ea68ec9a13474c3a7776817cfd"}, {"key": "pluginID", "hash": "ff6d1b5b3af6380be53a3d677b773576"}, {"key": "published", "hash": "646eae4b6e24a1a7ed326d7cc3692f0e"}, {"key": "references", "hash": "a0a0ccda9e02c62f6ccb6fa96d2f0b71"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "cd36aa273eb217d109b25d7700a4778f"}, {"key": "title", "hash": "ef430953658d1da0a4e264f7f7f79658"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "3e65826ec8f1a065233b4aa6bb43073e07916750d936e24dcb37f97443e6f8c6", "viewCount": 2, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}, "dependencies": {"references": [{"type": "redhat", "idList": ["RHSA-2008:0594", "RHSA-2008:0906", "RHSA-2008:1045", "RHSA-2008:1044", "RHSA-2008:0595", "RHSA-2008:0636", "RHSA-2008:0955", "RHSA-2008:0790", "RHSA-2008:0891", "RHSA-2008:0638"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2008-0906.NASL", "REDHAT-RHSA-2008-1045.NASL", "SUSE_11_0_JAVA-1_6_0-SUN-080715.NASL", "SUN_JAVA_JRE_6_7_UNIX.NASL", "SUN_JAVA_JRE_6_7.NASL", "SUSE_JAVA-1_6_0-SUN-5435.NASL", "REDHAT-RHSA-2008-1044.NASL", "SUSE_JAVA-1_5_0-SUN-5434.NASL", "SUSE_11_0_JAVA-1_5_0-SUN-080715.NASL", "SUN_JAVA_JRE_5_16_UNIX.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:850030", "OPENVAS:65904", "OPENVAS:136141256231065394", "OPENVAS:136141256231065904", "OPENVAS:65394", "OPENVAS:65383", "OPENVAS:136141256231065275", "OPENVAS:65286", "OPENVAS:136141256231065383", "OPENVAS:65275"]}, {"type": "suse", "idList": ["SUSE-SA:2008:042", "SUSE-SA:2008:045", "SUSE-SA:2008:043"]}, {"type": "cve", "idList": ["CVE-2008-3109", "CVE-2008-3112", "CVE-2008-3103", "CVE-2008-3110", "CVE-2008-3107", "CVE-2008-3106", "CVE-2008-3114", "CVE-2008-3105", "CVE-2008-3104"]}, {"type": "vmware", "idList": ["VMSA-2008-0016"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:20659"]}, {"type": "zdi", "idList": ["ZDI-08-042"]}, {"type": "d2", "idList": ["D2SEC_JAVAWS2"]}, {"type": "f5", "idList": ["SOL16475", "F5:K16475"]}, {"type": "gentoo", "idList": ["GLSA-200911-02"]}], "modified": "2019-01-16T20:15:25"}, "vulnersScore": 7.2}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0594. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(63858);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_bugtraq_id(30140, 30141, 30143, 30146, 30148);\n script_xref(name:\"RHSA\", value:\"2008:0594\");\n\n script_name(english:\"RHEL 5 : java-1.6.0-sun (RHSA-2008:0594)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-sun packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe Java Runtime Environment (JRE) contains the software and tools\nthat users need to run applets and applications written using the Java\nprogramming language.\n\nA vulnerability was found in the Java Management Extensions (JMX)\nmanagement agent, when local monitoring is enabled. This allowed\nremote attackers to perform illegal operations. (CVE-2008-3103)\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost\nservices running on the host running the applet. (CVE-2008-3104)\n\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\nclient and service implementation were found. A remote attacker who\ncaused malicious XML to be processed by a trusted or untrusted\napplication was able access URLs or cause a denial of service.\n(CVE-2008-3105, CVE-2008-3106)\n\nA JRE vulnerability could be triggered by an untrusted application or\napplet. A remote attacker could grant an untrusted applet or\napplication extended privileges such as being able to read and write\nlocal files, or execute local programs. (CVE-2008-3107)\n\nSeveral vulnerabilities within the JRE scripting support were\nreported. A remote attacker could grant an untrusted applet extended\nprivileges such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA vulnerability in Java Web Start was found. A remote attacker was\nable to create arbitrary files with the permissions of the user\nrunning the untrusted Java Web Start application. (CVE-2008-3112)\n\nAnother vulnerability in Java Web Start when processing untrusted\napplications was reported. An attacker was able to acquire sensitive\ninformation, such as the cache location. (CVE-2008-3114)\n\nUsers of java-1.6.0-sun should upgrade to these updated packages,\nwhich correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3103\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3105\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3106\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3107\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3109\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3110\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3112\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3114\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0594\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0594\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-demo-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-devel-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-jdbc-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-plugin-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i586\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-sun-src-1.6.0.7-1jpp.1.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-sun / java-1.6.0-sun-demo / java-1.6.0-sun-devel / etc\");\n }\n}\n", "naslFamily": "Red Hat Local Security Checks", "pluginID": "63858", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-devel", "cpe:/o:redhat:enterprise_linux:5.2", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-src", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.6.0-sun-plugin"]}
{"redhat": [{"lastseen": "2017-07-28T08:57:16", "bulletinFamily": "unix", "description": "The Java Runtime Environment (JRE) contains the software and tools that\r\nusers need to run applets and applications written using the Java\r\nprogramming language. \r\n\r\nA vulnerability was found in the Java Management Extensions (JMX)\r\nmanagement agent, when local monitoring is enabled. This allowed remote\r\nattackers to perform illegal operations. (CVE-2008-3103)\r\n\r\nMultiple vulnerabilities with unsigned applets were reported. A remote\r\nattacker could misuse an unsigned applet to connect to localhost services\r\nrunning on the host running the applet. (CVE-2008-3104)\r\n\r\nSeveral vulnerabilities in the Java API for XML Web Services (JAX-WS)\r\nclient and service implementation were found. A remote attacker who caused\r\nmalicious XML to be processed by a trusted or untrusted application was\r\nable access URLs or cause a denial of service. (CVE-2008-3105, CVE-2008-3106)\r\n\r\nA JRE vulnerability could be triggered by an untrusted application or\r\napplet. A remote attacker could grant an untrusted applet or application\r\nextended privileges such as being able to read and write local files, or\r\nexecute local programs. (CVE-2008-3107)\r\n\r\nSeveral vulnerabilities within the JRE scripting support were reported. A\r\nremote attacker could grant an untrusted applet extended privileges such as\r\nreading and writing local files, executing local programs, or querying the\r\nsensitive data of other applets. (CVE-2008-3109, CVE-2008-3110)\r\n\r\nA vulnerability in Java Web Start was found. A remote attacker was able to\r\ncreate arbitrary files with the permissions of the user running the\r\nuntrusted Java Web Start application. (CVE-2008-3112)\r\n\r\nAnother vulnerability in Java Web Start when processing untrusted\r\napplications was reported. An attacker was able to acquire sensitive\r\ninformation, such as the cache location. (CVE-2008-3114)\r\n\r\nUsers of java-1.6.0-sun should upgrade to these updated packages, which\r\ncorrect these issues.", "modified": "2017-07-27T07:15:47", "published": "2008-07-14T04:00:00", "id": "RHSA-2008:0594", "href": "https://access.redhat.com/errata/RHSA-2008:0594", "type": "redhat", "title": "(RHSA-2008:0594) Critical: java-1.6.0-sun security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:45:42", "bulletinFamily": "unix", "description": "The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nA flaw was found in the Java Management Extensions (JMX) management agent.\nWhen local monitoring is enabled, remote attackers could use this flaw to\nperform illegal operations. (CVE-2008-3103) \n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and the\nJAX-WS service implementation were found. A remote attacker who could cause\nmalicious XML to be processed by an application could access URLs, or cause\na denial of service. (CVE-2008-3105, CVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment (JRE) scripting support\nwere found. A remote attacker could grant an untrusted applet extended\nprivileges, such as reading and writing local files, executing\nlocal programs, or querying the sensitive data of other applets.\n(CVE-2008-3109, CVE-2008-3110)\n\nA flaw in Java Web Start was found. Using an untrusted Java Web\nStart application, a remote attacker could create or delete arbitrary\nfiles with the permissions of the user running the untrusted application.\n(CVE-2008-3112)\n\nA flaw in Java Web Start when processing untrusted applications was found.\nAn attacker could use this flaw to acquire sensitive information, such as\nthe location of the cache. (CVE-2008-3114)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM 1.6.0 SR2 Java release, which resolves these\nissues.", "modified": "2017-09-08T12:06:52", "published": "2008-10-24T04:00:00", "id": "RHSA-2008:0906", "href": "https://access.redhat.com/errata/RHSA-2008:0906", "type": "redhat", "title": "(RHSA-2008:0906) Critical: java-1.6.0-ibm security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:44:07", "bulletinFamily": "unix", "description": "The BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit Virtual\nMachine and is certified for the Java(TM) 2 Platform, Standard Edition,\nv1.6.0.\n\nThe java-1.6.0-bea packages are vulnerable to important security flaws and\nshould no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management agent.\nWhen local monitoring was enabled, remote attackers could use this flaw to\nperform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and the\nJAX-WS service implementation were found. A remote attacker who could cause\nmalicious XML to be processed by an application could access URLs, or cause\na denial of service. (CVE-2008-3105, CVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment's (JRE) scripting support\nwere found. A remote attacker could grant an untrusted applet extended\nprivileges, such as reading and writing local files, executing local\nprograms, or querying the sensitive data of other applets. (CVE-2008-3109,\nCVE-2008-3110)\n\nThe vulnerabilities concerning applets listed above can only be triggered\nin java-1.6.0-bea, by calling the \"appletviewer\" application.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was completed on\nApril 29, 2008). Consequently, JRockit is now an Oracle offering and these\nissues are addressed in the current release of Oracle JRockit. Due to a\nlicense change by Oracle, however, Red Hat is unable to ship Oracle\nJRockit.\n\nUsers who wish to continue using JRockit should get an update directly from\nOracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition of the\nIBM(r) Developer Kit for Linux and the Sun(TM) Java SE Development Kit (JDK),\nboth of which are available on the Extras or Supplementary channels. For\nJava 6 users, the new OpenJDK open source JDK will be included in Red Hat\nEnterprise Linux 5.3 and will be supported by Red Hat.\n\nThis update removes the java-1.6.0-bea packages due to their known security\nvulnerabilities.", "modified": "2017-09-08T12:19:43", "published": "2008-12-18T05:00:00", "id": "RHSA-2008:1045", "href": "https://access.redhat.com/errata/RHSA-2008:1045", "type": "redhat", "title": "(RHSA-2008:1045) Important: java-1.6.0-bea security update", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:42:49", "bulletinFamily": "unix", "description": "The BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit Virtual\nMachine and is certified for the Java(TM) 2 Platform, Standard Edition,\nv1.5.0.\n\nThe java-1.5.0-bea packages are vulnerable to important security flaws and\nshould no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management agent.\nWhen local monitoring was enabled, remote attackers could use this flaw to\nperform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and the\nJAX-WS service implementation were found. A remote attacker who could cause\nmalicious XML to be processed by an application could access URLs, or cause\na denial of service. (CVE-2008-3105, CVE-2008-3106)\n\nA buffer overflow vulnerability was found in the font processing code. This\nallowed remote attackers to extend the permissions of an untrusted applet\nor application, allowing it to read or write local files, as well as to\nexecute local applications accessible to the user running the untrusted\napplication. (CVE-2008-3108)\n\nThe vulnerabilities concerning applets listed above can only be triggered\nin java-1.5.0-bea, by calling the \"appletviewer\" application.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was completed on\nApril 29, 2008). Consequently, JRockit is now an Oracle offering and these\nissues are addressed in the current release of Oracle JRockit. Due to a\nlicense change by Oracle, however, Red Hat is unable to ship Oracle\nJRockit.\n\nUsers who wish to continue using JRockit should get an update directly from\nOracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition of the\nIBM(r) Developer Kit for Linux and the Sun(TM) Java SE Development Kit (JDK),\nboth of which are available on the Extras or Supplementary channels. For\nJava 6 users, the new OpenJDK open source JDK will be included in Red Hat\nEnterprise Linux 5.3 and will be supported by Red Hat.\n\nThis update removes the java-1.5.0-bea packages due to their known security\nvulnerabilities.", "modified": "2017-09-08T12:20:03", "published": "2008-12-18T05:00:00", "id": "RHSA-2008:1044", "href": "https://access.redhat.com/errata/RHSA-2008:1044", "type": "redhat", "title": "(RHSA-2008:1044) Important: java-1.5.0-bea security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-28T10:57:11", "bulletinFamily": "unix", "description": "The Java Runtime Environment (JRE) contains the software and tools that\r\nusers need to run applets and applications written using the Java\r\nprogramming language. \r\n\r\nA vulnerability was found in the Java Management Extensions (JMX)\r\nmanagement agent, when local monitoring is enabled. This allowed remote\r\nattackers to perform illegal operations. (CVE-2008-3103)\r\n\r\nMultiple vulnerabilities with unsigned applets were reported. A remote\r\nattacker could misuse an unsigned applet to connect to localhost services\r\nrunning on the host running the applet. (CVE-2008-3104)\r\n\r\nA Java Runtime Environment (JRE) vulnerability could be triggered by an\r\nuntrusted application or applet. A remote attacker could grant an untrusted\r\napplet extended privileges such as reading and writing local files, or\r\nexecuting local programs. (CVE-2008-3107)\r\n\r\nSeveral buffer overflow vulnerabilities in Java Web Start were reported.\r\nThese vulnerabilities may allow an untrusted Java Web Start application to\r\nelevate its privileges and thereby grant itself permission to read and/or\r\nwrite local files, as well as to execute local applications accessible to\r\nthe user running the untrusted application. (CVE-2008-3111)\r\n\r\nTwo file processing vulnerabilities in Java Web Start were found. A remote\r\nattacker, by means of an untrusted Java Web Start application, was able to\r\ncreate or delete arbitrary files with the permissions of the user running\r\nthe untrusted application. (CVE-2008-3112, CVE-2008-3113)\r\n\r\nA vulnerability in Java Web Start when processing untrusted applications\r\nwas reported. An attacker was able to acquire sensitive information, such\r\nas the cache location. (CVE-2008-3114) \r\n\r\nUsers of java-1.5.0-sun should upgrade to these updated packages, which\r\ncorrect these issues.", "modified": "2017-07-27T02:00:54", "published": "2008-07-14T04:00:00", "id": "RHSA-2008:0595", "href": "https://access.redhat.com/errata/RHSA-2008:0595", "type": "redhat", "title": "(RHSA-2008:0595) Critical: java-1.5.0-sun security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:42:26", "bulletinFamily": "unix", "description": "This release corrects several security vulnerabilities in the Sun Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server\n5.1. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets.\n\nMultiple flaws were fixed in the Sun Java 1.5.0 Runtime Environment.\n(CVE-2008-3103, CVE-2008-3104, CVE-2008-3107, CVE-2008-3111, CVE-2008-3112,\nCVE-2008-3113, CVE-2008-3114)\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\n5.1.1, which resolves these issues.", "modified": "2018-05-03T23:42:12", "published": "2008-08-13T04:00:00", "id": "RHSA-2008:0636", "href": "https://access.redhat.com/errata/RHSA-2008:0636", "type": "redhat", "title": "(RHSA-2008:0636) Low: Red Hat Network Satellite Server Sun Java Runtime security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:46:02", "bulletinFamily": "unix", "description": "IBM's 1.4.2 SR12 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost services\nrunning on the host running the applet. (CVE-2008-3104)\n\nTwo file processing vulnerabilities in Java Web Start were found. Using an\nuntrusted Java Web Start application, a remote attacker was able to create\nor delete arbitrary files with the permissions of the user running the\nuntrusted application. (CVE-2008-3112, CVE-2008-3113)\n\nA vulnerability in Java Web Start when processing untrusted applications\nwas reported. An attacker was able to acquire sensitive information, such\nas the cache location. (CVE-2008-3114)\n\nAll users of java-1.4.2-ibm are advised to upgrade to these updated\npackages, which contain IBM's 1.4.2 SR12 Java release which resolves these\nissues.", "modified": "2018-05-26T04:26:19", "published": "2008-11-25T05:00:00", "id": "RHSA-2008:0955", "href": "https://access.redhat.com/errata/RHSA-2008:0955", "type": "redhat", "title": "(RHSA-2008:0955) Critical: java-1.4.2-ibm security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:41:45", "bulletinFamily": "unix", "description": "The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nMultiple vulnerabilities with unsigned applets were reported. A remote\nattacker could misuse an unsigned applet to connect to localhost services\nrunning on the host running the applet. (CVE-2008-3104) \n\nA vulnerability in the XML processing API was found. A remote attacker who\ncaused malicious XML to be processed by an untrusted applet or application\nwas able to elevate permissions to access URLs on a remote host.\n(CVE-2008-3106)\n\nA buffer overflow vulnerability was found in the font processing code. This\nallowed remote attackers to extend the permissions of an untrusted applet\nor application, allowing it to read and/or write local files, as well as to\nexecute local applications accessible to the user running the untrusted\napplication. (CVE-2008-3108)\n\nSeveral buffer overflow vulnerabilities in Java Web Start were reported.\nThese vulnerabilities allowed an untrusted Java Web Start application to\nelevate its privileges, allowing it to read and/or write local files, as\nwell as to execute local applications accessible to the user running the\nuntrusted application. (CVE-2008-3111)\n\nTwo file processing vulnerabilities in Java Web Start were found. A remote\nattacker, by means of an untrusted Java Web Start application, was able to\ncreate or delete arbitrary files with the permissions of the user running\nthe untrusted application. (CVE-2008-3112, CVE-2008-3113)\n\nA vulnerability in Java Web Start when processing untrusted applications\nwas reported. An attacker was able to acquire sensitive information, such\nas the cache location. (CVE-2008-3114)\n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, that contain the IBM 1.5.0 SR8 Java release, which resolves\nthese issues.", "modified": "2017-09-08T12:18:23", "published": "2008-07-31T04:00:00", "id": "RHSA-2008:0790", "href": "https://access.redhat.com/errata/RHSA-2008:0790", "type": "redhat", "title": "(RHSA-2008:0790) Critical: java-1.5.0-ibm security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:44:11", "bulletinFamily": "unix", "description": "The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nA flaw was found in the Java Management Extensions (JMX) management agent.\nWhen local monitoring is enabled, remote attackers could use this flaw to\nperform illegal operations. (CVE-2008-3103) \n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages containing the IBM 1.5.0 SR8a Java release, which resolves this issue.", "modified": "2017-09-08T12:05:30", "published": "2008-10-24T04:00:00", "id": "RHSA-2008:0891", "href": "https://access.redhat.com/errata/RHSA-2008:0891", "type": "redhat", "title": "(RHSA-2008:0891) Moderate: java-1.5.0-ibm security update", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:44:34", "bulletinFamily": "unix", "description": "This release corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Network Satellite Server 5.1\nfor IBM S/390 and IBM System z architectures. In a typical operating\nenvironment, these are of low security risk as the runtime is not used on\nuntrusted applets.\n\nMultiple flaws were fixed in the IBM Java 1.5.0 Runtime Environment.\n(CVE-2008-0657, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190,\nCVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196,\nCVE-2008-3104, CVE-2008-3106, CVE-2008-3108, CVE-2008-3111, CVE-2008-3112,\nCVE-2008-3113, CVE-2008-3114)\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\n5.1.1, which resolves these issues.", "modified": "2018-05-03T23:42:17", "published": "2008-08-13T04:00:00", "id": "RHSA-2008:0638", "href": "https://access.redhat.com/errata/RHSA-2008:0638", "type": "redhat", "title": "(RHSA-2008:0638) Low: Red Hat Network Satellite Server IBM Java Runtime security update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-01-16T20:09:42", "bulletinFamily": "scanner", "description": "Updated java-1.6.0-ibm packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 4 Extras and Red Hat\nEnterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring is enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment (JRE) scripting\nsupport were found. A remote attacker could grant an untrusted applet\nextended privileges, such as reading and writing local files,\nexecuting local programs, or querying the sensitive data of other\napplets. (CVE-2008-3109, CVE-2008-3110)\n\nA flaw in Java Web Start was found. Using an untrusted Java Web Start\napplication, a remote attacker could create or delete arbitrary files\nwith the permissions of the user running the untrusted application.\n(CVE-2008-3112)\n\nA flaw in Java Web Start when processing untrusted applications was\nfound. An attacker could use this flaw to acquire sensitive\ninformation, such as the location of the cache. (CVE-2008-3114)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM 1.6.0 SR2 Java release, which resolves\nthese issues.", "modified": "2018-12-20T00:00:00", "published": "2009-08-24T00:00:00", "id": "REDHAT-RHSA-2008-0906.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40728", "title": "RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2008:0906)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0906. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40728);\n script_version (\"1.24\");\n script_cvs_date(\"Date: 2018/12/20 11:08:45\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3112\", \"CVE-2008-3114\");\n script_xref(name:\"RHSA\", value:\"2008:0906\");\n\n script_name(english:\"RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2008:0906)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.6.0-ibm packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 4 Extras and Red Hat\nEnterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nThe IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring is enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment (JRE) scripting\nsupport were found. A remote attacker could grant an untrusted applet\nextended privileges, such as reading and writing local files,\nexecuting local programs, or querying the sensitive data of other\napplets. (CVE-2008-3109, CVE-2008-3110)\n\nA flaw in Java Web Start was found. Using an untrusted Java Web Start\napplication, a remote attacker could create or delete arbitrary files\nwith the permissions of the user running the untrusted application.\n(CVE-2008-3112)\n\nA flaw in Java Web Start when processing untrusted applications was\nfound. An attacker could use this flaw to acquire sensitive\ninformation, such as the location of the cache. (CVE-2008-3114)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM 1.6.0 SR2 Java release, which resolves\nthese issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3103\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3104\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3105\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3106\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3109\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3110\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3112\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-3114\"\n );\n # http://www-128.ibm.com/developerworks/java/jdk/alerts/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.ibm.com/us-en/?ar=1\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0906\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-accessibility\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-javacomm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0906\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.6.0-ibm-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.6.0-ibm-demo-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.6.0-ibm-devel-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.6.0-ibm-javacomm-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.6.0-ibm-javacomm-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.6.0-ibm-jdbc-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.6.0-ibm-plugin-1.6.0.2-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.6.0-ibm-src-1.6.0.2-1jpp.2.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.6.0-ibm-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.6.0-ibm-accessibility-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"java-1.6.0-ibm-accessibility-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-ibm-accessibility-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.6.0-ibm-demo-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.6.0-ibm-devel-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.6.0-ibm-javacomm-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-ibm-javacomm-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.6.0-ibm-jdbc-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.6.0-ibm-plugin-1.6.0.2-1jpp.2.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.6.0-ibm-src-1.6.0.2-1jpp.2.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-ibm / java-1.6.0-ibm-accessibility / java-1.6.0-ibm-demo / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:42", "bulletinFamily": "scanner", "description": "java-1.6.0-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red\nHat Enterprise Linux 5 Supplementary, contains security flaws and\nshould not be used.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit\nVirtual Machine and is certified for the Java(tm) 2 Platform, Standard\nEdition, v1.6.0.\n\nThe java-1.6.0-bea packages are vulnerable to important security flaws\nand should no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring was enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment's (JRE) scripting\nsupport were found. A remote attacker could grant an untrusted applet\nextended privileges, such as reading and writing local files,\nexecuting local programs, or querying the sensitive data of other\napplets. (CVE-2008-3109, CVE-2008-3110)\n\nThe vulnerabilities concerning applets listed above can only be\ntriggered in java-1.6.0-bea, by calling the 'appletviewer'\napplication.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was\ncompleted on April 29, 2008). Consequently, JRockit is now an Oracle\noffering and these issues are addressed in the current release of\nOracle JRockit. Due to a license change by Oracle, however, Red Hat is\nunable to ship Oracle JRockit.\n\nUsers who wish to continue using JRockit should get an update directly\nfrom Oracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition\nof the IBM(r) Developer Kit for Linux and the Sun(tm) Java SE\nDevelopment Kit (JDK), both of which are available on the Extras or\nSupplementary channels. For Java 6 users, the new OpenJDK open source\nJDK will be included in Red Hat Enterprise Linux 5.3 and will be\nsupported by Red Hat.\n\nThis update removes the java-1.6.0-bea packages due to their known\nsecurity vulnerabilities.", "modified": "2018-11-10T00:00:00", "published": "2009-08-24T00:00:00", "id": "REDHAT-RHSA-2008-1045.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40735", "title": "RHEL 4 / 5 : java-1.6.0-bea (RHSA-2008:1045)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:1045. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40735);\n script_version (\"1.24\");\n script_cvs_date(\"Date: 2018/11/10 11:49:49\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3109\", \"CVE-2008-3110\");\n script_bugtraq_id(30140, 30143, 30146, 30147);\n script_xref(name:\"RHSA\", value:\"2008:1045\");\n\n script_name(english:\"RHEL 4 / 5 : java-1.6.0-bea (RHSA-2008:1045)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"java-1.6.0-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red\nHat Enterprise Linux 5 Supplementary, contains security flaws and\nshould not be used.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit\nVirtual Machine and is certified for the Java(tm) 2 Platform, Standard\nEdition, v1.6.0.\n\nThe java-1.6.0-bea packages are vulnerable to important security flaws\nand should no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring was enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nSeveral flaws within the Java Runtime Environment's (JRE) scripting\nsupport were found. A remote attacker could grant an untrusted applet\nextended privileges, such as reading and writing local files,\nexecuting local programs, or querying the sensitive data of other\napplets. (CVE-2008-3109, CVE-2008-3110)\n\nThe vulnerabilities concerning applets listed above can only be\ntriggered in java-1.6.0-bea, by calling the 'appletviewer'\napplication.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was\ncompleted on April 29, 2008). Consequently, JRockit is now an Oracle\noffering and these issues are addressed in the current release of\nOracle JRockit. Due to a license change by Oracle, however, Red Hat is\nunable to ship Oracle JRockit.\n\nUsers who wish to continue using JRockit should get an update directly\nfrom Oracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition\nof the IBM(r) Developer Kit for Linux and the Sun(tm) Java SE\nDevelopment Kit (JDK), both of which are available on the Extras or\nSupplementary channels. For Java 6 users, the new OpenJDK open source\nJDK will be included in Red Hat Enterprise Linux 5.3 and will be\nsupported by Red Hat.\n\nThis update removes the java-1.6.0-bea packages due to their known\nsecurity vulnerabilities.\"\n );\n # https://support.bea.com/application_content/product_portlets/securityadvisories\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?826d01e9\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:1045\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.6.0-bea-uninstall package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.6.0-bea-uninstall\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:1045\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.6.0-bea-uninstall-1.6.0.03-1jpp.4.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.6.0-bea-uninstall-1.6.0.03-1jpp.4.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.6.0-bea-uninstall-1.6.0.03-1jpp.6.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.6.0-bea-uninstall-1.6.0.03-1jpp.6.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-bea-uninstall\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:44", "bulletinFamily": "scanner", "description": "The version of Sun Java Runtime Environment (JRE) 6.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the JRE could allow unauthorized\n access to certain URL resources or cause a denial of\n service condition while processing XML data. In order to\n successfully exploit this issue, a JAX-WS client/service\n included with a trusted application should process the\n malicious XML content (238628).\n\n - A vulnerability in the JRE may allow an untrusted applet\n to access information from another applet (238687).\n\n - A buffer overflow vulnerability in Java Web Start could\n allow an untrusted applet to elevate its privileges to\n read, write and execute local applications available to\n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start could allow an\n untrusted application to create or delete arbitrary\n files subject to the privileges of the user running the\n application (238905).\n\n - A vulnerability in Java Web Start may disclose the\n location of Java Web Start cache (238905).\n\n - A vulnerability in Sun Java Management Extensions (JMX)\n could allow a JMX client running on a remote host to\n perform unauthorized actions on a host running JMX with\n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted\n applet / application to elevate its privileges to\n read, write and execute local applications with the\n privileges of the user running an untrusted applet\n (238967, 238687).\n\n - A vulnerability in the JRE may allow an untrusted\n applet to establish connections to services running on\n the localhost and potentially exploit vulnerabilities\n existing in the underlying JRE (238968).", "modified": "2018-11-15T00:00:00", "published": "2013-02-22T00:00:00", "id": "SUN_JAVA_JRE_6_7_UNIX.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=64833", "title": "Sun Java JDK/JRE 6 < Update 7 Multiple Vulnerabilities (Unix)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64833);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\n \"CVE-2008-3103\",\n \"CVE-2008-3104\",\n \"CVE-2008-3105\",\n \"CVE-2008-3106\",\n \"CVE-2008-3107\",\n \"CVE-2008-3109\",\n \"CVE-2008-3110\",\n \"CVE-2008-3111\",\n \"CVE-2008-3112\",\n \"CVE-2008-3113\",\n \"CVE-2008-3114\",\n \"CVE-2008-3115\"\n );\n script_bugtraq_id(30140, 30141, 30142, 30143, 30144, 30146, 30148);\n\n script_name(english:\"Sun Java JDK/JRE 6 < Update 7 Multiple Vulnerabilities (Unix)\" );\n script_summary(english:\"Checks version of Sun JRE\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Unix host has an application that is affected by multiple\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Sun Java Runtime Environment (JRE) 6.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the JRE could allow unauthorized\n access to certain URL resources or cause a denial of\n service condition while processing XML data. In order to\n successfully exploit this issue, a JAX-WS client/service\n included with a trusted application should process the\n malicious XML content (238628).\n\n - A vulnerability in the JRE may allow an untrusted applet\n to access information from another applet (238687).\n\n - A buffer overflow vulnerability in Java Web Start could\n allow an untrusted applet to elevate its privileges to\n read, write and execute local applications available to\n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start could allow an\n untrusted application to create or delete arbitrary\n files subject to the privileges of the user running the\n application (238905).\n\n - A vulnerability in Java Web Start may disclose the\n location of Java Web Start cache (238905).\n\n - A vulnerability in Sun Java Management Extensions (JMX)\n could allow a JMX client running on a remote host to\n perform unauthorized actions on a host running JMX with\n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted\n applet / application to elevate its privileges to\n read, write and execute local applications with the\n privileges of the user running an untrusted applet\n (238967, 238687).\n\n - A vulnerability in the JRE may allow an untrusted\n applet to establish connections to services running on\n the localhost and potentially exploit vulnerabilities\n existing in the underlying JRE (238968).\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019338.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019344.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019367.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019373.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019375.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019376.1.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update to Sun Java JDK and JRE 6 Update 7 or later and remove, if\nnecessary, any affected versions.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/08\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:oracle:jre\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"sun_java_jre_installed_unix.nasl\");\n script_require_keys(\"Host/Java/JRE/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n# Check each installed JRE.\ninstalls = get_kb_list_or_exit(\"Host/Java/JRE/Unmanaged/*\");\n\ninfo = \"\";\nvuln = 0;\nvuln2 = 0;\ninstalled_versions = \"\";\ngranular = \"\";\nforeach install (list_uniq(keys(installs)))\n{\n ver = install - \"Host/Java/JRE/Unmanaged/\";\n if (ver !~ \"^[0-9.]+\") continue;\n installed_versions = installed_versions + \" & \" + ver;\n if (ver =~ \"^1\\.6\\.0_0[0-6][^0-9]?\")\n {\n dirs = make_list(get_kb_list(install));\n vuln += max_index(dirs);\n\n foreach dir (dirs)\n info += '\\n Path : ' + dir;\n\n info += '\\n Installed version : ' + ver;\n info += '\\n Fixed version : 1.6.0_07\\n';\n }\n else if (ver =~ \"^[\\d\\.]+$\")\n {\n dirs = make_list(get_kb_list(install));\n foreach dir (dirs)\n granular += \"The Oracle Java version \"+ver+\" at \"+dir+\" is not granular enough to make a determination.\"+'\\n';\n }\n else\n {\n dirs = make_list(get_kb_list(install));\n vuln2 += max_index(dirs);\n }\n\n}\n\n\n# Report if any were found to be vulnerable.\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (vuln > 1) s = \"s of Java are\";\n else s = \" of Java is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance'+s+' installed on the\\n' +\n 'remote host :\\n' +\n info;\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n if (granular) exit(0, granular);\n}\nelse\n{\n if (granular) exit(0, granular);\n\n installed_versions = substr(installed_versions, 3);\n if (vuln2 > 1)\n exit(0, \"The Java \"+installed_versions+\" installs on the remote host are not affected.\");\n else\n exit(0, \"The Java \"+installed_versions+\" install on the remote host is not affected.\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:08:27", "bulletinFamily": "scanner", "description": "The version of Sun Java Runtime Environment (JRE) 6.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the JRE could allow unauthorized \n access to certain URL resources or cause a denial of \n service condition while processing XML data. In order to \n successfully exploit this issue a JAX-WS client/service \n included with a trusted application should process the \n malicious XML content (238628).\n\n - A vulnerability in the JRE may allow an untrusted applet \n to access information from another applet (238687).\n\n - A buffer overflow vulnerability in Java Web Start could \n allow an untrusted applet to elevate its privileges to \n read, write and execute local applications available to \n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start, could allow an \n untrusted application to create or delete arbitrary \n files subject to the privileges of the user running the \n application (238905).\n\n - A vulnerability in Java Web Start, may disclose the \n location of Java Web Start cache (238905).\n\n - An implementation defect in the JRE may allow an applet \n designed to run 'only' on JRE 5.0 Update 6 or later may \n run on older releases of the JRE. Note this only affects \n Windows Vista releases of the JRE (238966).\n\n - Vulnerability in Sun Java Management Extensions (JMX) \n could allow a JMX client running on a remote host to \n perform unauthorized actions on a host running JMX with \n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted \n applet / application to elevate its privileges to read,\n write and execute local applications with privileges of \n the user running an untrusted applet (238967,238687).\n\n - A vulnerability in the JRE may allow an untrusted applet \n to establish connections to services running on the \n localhost and potentially exploit vulnerabilities \n existing in the underlying JRE (238968).", "modified": "2018-11-15T00:00:00", "published": "2008-07-15T00:00:00", "id": "SUN_JAVA_JRE_6_7.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=33488", "title": "Sun Java JDK/JRE 6 < Update 7 Multiple Vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(33488);\n script_version(\"1.28\");\n script_cvs_date(\"Date: 2018/11/15 20:50:28\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \n \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \n \"CVE-2008-3110\", \"CVE-2008-3111\", \"CVE-2008-3112\", \n \"CVE-2008-3114\", \"CVE-2008-3115\");\n script_bugtraq_id(30140, 30141, 30142, 30143, 30144, 30146, 30148);\n\n script_name(english:\"Sun Java JDK/JRE 6 < Update 7 Multiple Vulnerabilities\" );\n script_summary(english:\"Checks version of Sun JRE\"); \n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has an application that is affected by\nmultiple vulnerabilities.\" );\n script_set_attribute(attribute:\"description\", value:\n\"The version of Sun Java Runtime Environment (JRE) 6.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the JRE could allow unauthorized \n access to certain URL resources or cause a denial of \n service condition while processing XML data. In order to \n successfully exploit this issue a JAX-WS client/service \n included with a trusted application should process the \n malicious XML content (238628).\n\n - A vulnerability in the JRE may allow an untrusted applet \n to access information from another applet (238687).\n\n - A buffer overflow vulnerability in Java Web Start could \n allow an untrusted applet to elevate its privileges to \n read, write and execute local applications available to \n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start, could allow an \n untrusted application to create or delete arbitrary \n files subject to the privileges of the user running the \n application (238905).\n\n - A vulnerability in Java Web Start, may disclose the \n location of Java Web Start cache (238905).\n\n - An implementation defect in the JRE may allow an applet \n designed to run 'only' on JRE 5.0 Update 6 or later may \n run on older releases of the JRE. Note this only affects \n Windows Vista releases of the JRE (238966).\n\n - Vulnerability in Sun Java Management Extensions (JMX) \n could allow a JMX client running on a remote host to \n perform unauthorized actions on a host running JMX with \n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted \n applet / application to elevate its privileges to read,\n write and execute local applications with privileges of \n the user running an untrusted applet (238967,238687).\n\n - A vulnerability in the JRE may allow an untrusted applet \n to establish connections to services running on the \n localhost and potentially exploit vulnerabilities \n existing in the underlying JRE (238968).\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019338.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019344.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019367.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019373.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019374.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019375.1.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019376.1.html\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Update to Sun Java JDK and JRE 6 Update 7 or later and remove, if\nnecessary, any affected versions.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2008/07/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2008/07/08\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:oracle:jre\");\nscript_set_attribute(attribute:\"plugin_type\", value:\"local\");\nscript_end_attributes();\n\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"sun_java_jre_installed.nasl\");\n script_require_keys(\"SMB/Java/JRE/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n\n# Check each installed JRE.\ninstalls = get_kb_list(\"SMB/Java/JRE/*\");\nif (isnull(installs)) exit(1, \"The 'SMB/Java/JRE/' KB item is missing.\");\n\ninfo = \"\";\nvuln = 0;\ninstalled_versions = \"\";\n\nforeach install (list_uniq(keys(installs)))\n{\n ver = install - \"SMB/Java/JRE/\";\n if (ver =~ \"^[0-9.]+\")\n installed_versions = installed_versions + \" & \" + ver;\n if (ver =~ \"^1\\.6\\.0_0[0-6][^0-9]?\")\n {\n dirs = make_list(get_kb_list(install));\n vuln += max_index(dirs);\n\n foreach dir (dirs)\n info += '\\n Path : ' + dir;\n\n info += '\\n Installed version : ' + ver;\n info += '\\n Fixed version : 1.6.0_07\\n';\n }\n}\n\n\n# Report if any were found to be vulnerable.\nif (info)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0)\n {\n if (vuln > 1) s = \"s of Java are\";\n else s = \" of Java is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance'+s+' installed on the\\n' +\n 'remote host :\\n' +\n info;\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse\n{\n installed_versions = substr(installed_versions, 3);\n if (\" & \" >< installed_versions)\n exit(0, \"The Java \"+installed_versions+\" installs on the remote host are not affected.\");\n else\n exit(0, \"The Java \"+installed_versions+\" install on the remote host is not affected.\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:08:32", "bulletinFamily": "scanner", "description": "This update brings the SUN JDK 6 to update level 7.\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3110: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows remote attackers to obtain sensitive information by\nusing an applet to read information from another applet. \n\nCVE-2008-3109: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows context-dependent attackers to gain privileges via an\nuntrusted (1) application or (2) applet, as demonstrated by an\napplication or applet that grants itself privileges to (a) read local\nfiles, (b) write to local files, or (c) execute local programs. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3105: Unspecified vulnerability in the JAX-WS client and\nservice in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update\n6 and earlier allows remote attackers to access URLs or cause a denial\nof service via unknown vectors involving 'processing of XML data' by a\ntrusted application. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.", "modified": "2016-12-22T00:00:00", "published": "2008-08-24T00:00:00", "id": "SUSE_JAVA-1_6_0-SUN-5435.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=34038", "title": "openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5435)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_6_0-sun-5435.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34038);\n script_version (\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:32:46 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3114\", \"CVE-2008-3115\");\n\n script_name(english:\"openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5435)\");\n script_summary(english:\"Check for the java-1_6_0-sun-5435 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update brings the SUN JDK 6 to update level 7.\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3110: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows remote attackers to obtain sensitive information by\nusing an applet to read information from another applet. \n\nCVE-2008-3109: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows context-dependent attackers to gain privileges via an\nuntrusted (1) application or (2) applet, as demonstrated by an\napplication or applet that grants itself privileges to (a) read local\nfiles, (b) write to local files, or (c) execute local programs. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3105: Unspecified vulnerability in the JAX-WS client and\nservice in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update\n6 and earlier allows remote attackers to access URLs or cause a denial\nof service via unknown vectors involving 'processing of XML data' by a\ntrusted application. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_6_0-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-alsa-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-debuginfo-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-demo-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-devel-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-jdbc-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_6_0-sun-plugin-1.6.0.u7-1.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_6_0-sun\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:30", "bulletinFamily": "scanner", "description": "This update brings the SUN JDK 6 to update level 7.\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3110: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows remote attackers to obtain sensitive information by\nusing an applet to read information from another applet. \n\nCVE-2008-3109: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows context-dependent attackers to gain privileges via an\nuntrusted (1) application or (2) applet, as demonstrated by an\napplication or applet that grants itself privileges to (a) read local\nfiles, (b) write to local files, or (c) execute local programs. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3105: Unspecified vulnerability in the JAX-WS client and\nservice in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update\n6 and earlier allows remote attackers to access URLs or cause a denial\nof service via unknown vectors involving 'processing of XML data' by a\ntrusted application. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.", "modified": "2016-12-21T00:00:00", "published": "2009-07-21T00:00:00", "id": "SUSE_11_0_JAVA-1_6_0-SUN-080715.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40001", "title": "openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-97)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_6_0-sun-97.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40001);\n script_version(\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:49 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3114\", \"CVE-2008-3115\");\n\n script_name(english:\"openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-97)\");\n script_summary(english:\"Check for the java-1_6_0-sun-97 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update brings the SUN JDK 6 to update level 7.\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3110: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows remote attackers to obtain sensitive information by\nusing an applet to read information from another applet. \n\nCVE-2008-3109: Unspecified vulnerability in scripting language support\nin Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\nearlier allows context-dependent attackers to gain privileges via an\nuntrusted (1) application or (2) applet, as demonstrated by an\napplication or applet that grants itself privileges to (a) read local\nfiles, (b) write to local files, or (c) execute local programs. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3105: Unspecified vulnerability in the JAX-WS client and\nservice in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update\n6 and earlier allows remote attackers to access URLs or cause a denial\nof service via unknown vectors involving 'processing of XML data' by a\ntrusted application. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=407935\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_6_0-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-alsa-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-demo-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-devel-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-jdbc-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_6_0-sun-plugin-1.6.0.u7-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", cpu:\"x86_64\", reference:\"java-1_6_0-sun-debuginfo-1.6.0.u7-1.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_6_0-sun\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:42", "bulletinFamily": "scanner", "description": "java-1.5.0-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red\nHat Enterprise Linux 5 Supplementary, contains security flaws and\nshould not be used.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit\nVirtual Machine and is certified for the Java(tm) 2 Platform, Standard\nEdition, v1.5.0.\n\nThe java-1.5.0-bea packages are vulnerable to important security flaws\nand should no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring was enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nA buffer overflow vulnerability was found in the font processing code.\nThis allowed remote attackers to extend the permissions of an\nuntrusted applet or application, allowing it to read or write local\nfiles, as well as to execute local applications accessible to the user\nrunning the untrusted application. (CVE-2008-3108)\n\nThe vulnerabilities concerning applets listed above can only be\ntriggered in java-1.5.0-bea, by calling the 'appletviewer'\napplication.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was\ncompleted on April 29, 2008). Consequently, JRockit is now an Oracle\noffering and these issues are addressed in the current release of\nOracle JRockit. Due to a license change by Oracle, however, Red Hat is\nunable to ship Oracle JRockit.\n\nUsers who wish to continue using JRockit should get an update directly\nfrom Oracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition\nof the IBM(r) Developer Kit for Linux and the Sun(tm) Java SE\nDevelopment Kit (JDK), both of which are available on the Extras or\nSupplementary channels. For Java 6 users, the new OpenJDK open source\nJDK will be included in Red Hat Enterprise Linux 5.3 and will be\nsupported by Red Hat.\n\nThis update removes the java-1.5.0-bea packages due to their known\nsecurity vulnerabilities.", "modified": "2018-11-10T00:00:00", "published": "2009-08-24T00:00:00", "id": "REDHAT-RHSA-2008-1044.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40734", "title": "RHEL 4 / 5 : java-1.5.0-bea (RHSA-2008:1044)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:1044. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40734);\n script_version (\"1.24\");\n script_cvs_date(\"Date: 2018/11/10 11:49:49\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3108\");\n script_bugtraq_id(30140, 30143, 30146, 30147);\n script_xref(name:\"RHSA\", value:\"2008:1044\");\n\n script_name(english:\"RHEL 4 / 5 : java-1.5.0-bea (RHSA-2008:1044)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"java-1.5.0-bea as shipped in Red Hat Enterprise Linux 4 Extras and Red\nHat Enterprise Linux 5 Supplementary, contains security flaws and\nshould not be used.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit JRE and SDK contains BEA WebLogic JRockit\nVirtual Machine and is certified for the Java(tm) 2 Platform, Standard\nEdition, v1.5.0.\n\nThe java-1.5.0-bea packages are vulnerable to important security flaws\nand should no longer be used.\n\nA flaw was found in the Java Management Extensions (JMX) management\nagent. When local monitoring was enabled, remote attackers could use\nthis flaw to perform illegal operations. (CVE-2008-3103)\n\nSeveral flaws involving the handling of unsigned applets were found. A\nremote attacker could misuse an unsigned applet in order to connect to\nservices on the host running the applet. (CVE-2008-3104)\n\nSeveral flaws in the Java API for XML Web Services (JAX-WS) client and\nthe JAX-WS service implementation were found. A remote attacker who\ncould cause malicious XML to be processed by an application could\naccess URLs, or cause a denial of service. (CVE-2008-3105,\nCVE-2008-3106)\n\nA buffer overflow vulnerability was found in the font processing code.\nThis allowed remote attackers to extend the permissions of an\nuntrusted applet or application, allowing it to read or write local\nfiles, as well as to execute local applications accessible to the user\nrunning the untrusted application. (CVE-2008-3108)\n\nThe vulnerabilities concerning applets listed above can only be\ntriggered in java-1.5.0-bea, by calling the 'appletviewer'\napplication.\n\nBEA was acquired by Oracle(r) during 2008 (the acquisition was\ncompleted on April 29, 2008). Consequently, JRockit is now an Oracle\noffering and these issues are addressed in the current release of\nOracle JRockit. Due to a license change by Oracle, however, Red Hat is\nunable to ship Oracle JRockit.\n\nUsers who wish to continue using JRockit should get an update directly\nfrom Oracle: http://oracle.com/technology/software/products/jrockit/.\n\nAlternatives to Oracle JRockit include the Java 2 Technology Edition\nof the IBM(r) Developer Kit for Linux and the Sun(tm) Java SE\nDevelopment Kit (JDK), both of which are available on the Extras or\nSupplementary channels. For Java 6 users, the new OpenJDK open source\nJDK will be included in Red Hat Enterprise Linux 5.3 and will be\nsupported by Red Hat.\n\nThis update removes the java-1.5.0-bea packages due to their known\nsecurity vulnerabilities.\"\n );\n # https://support.bea.com/application_content/product_portlets/securityadvisories\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?826d01e9\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:1044\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.5.0-bea-uninstall package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-uninstall\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:1044\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-uninstall-1.5.0.14-1jpp.5.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-uninstall-1.5.0.14-1jpp.5.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-uninstall-1.5.0.14-1jpp.5.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-uninstall-1.5.0.14-1jpp.5.el5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.5.0-bea-uninstall\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:08:32", "bulletinFamily": "scanner", "description": "Sun Java was updated to 1.5.0u16 to fix following security\nvulnerabilities :\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18\nallows remote attackers to create or delete arbitrary files via an\nuntrusted application, aka CR 6704077. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3108: Buffer overflow in Sun Java Runtime Environment (JRE)\nin JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before\n1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows\ncontext-dependent attackers to gain privileges via unspecified vectors\nrelated to font processing. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.", "modified": "2016-12-22T00:00:00", "published": "2008-08-24T00:00:00", "id": "SUSE_JAVA-1_5_0-SUN-5434.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=34037", "title": "openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5434)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_5_0-sun-5434.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34037);\n script_version (\"$Revision: 1.8 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:32:46 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\", \"CVE-2008-3115\");\n\n script_name(english:\"openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5434)\");\n script_summary(english:\"Check for the java-1_5_0-sun-5434 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Sun Java was updated to 1.5.0u16 to fix following security\nvulnerabilities :\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18\nallows remote attackers to create or delete arbitrary files via an\nuntrusted application, aka CR 6704077. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3108: Buffer overflow in Sun Java Runtime Environment (JRE)\nin JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before\n1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows\ncontext-dependent attackers to gain privileges via unspecified vectors\nrelated to font processing. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_5_0-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/08/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2|SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2 / 10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-alsa-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-demo-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-devel-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-jdbc-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-plugin-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-src-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-alsa-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-demo-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-devel-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-jdbc-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-plugin-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"java-1_5_0-sun-src-1.5.0_update16-1.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_5_0-sun\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:09:29", "bulletinFamily": "scanner", "description": "Sun Java was updated to 1.5.0u16 to fix following security\nvulnerabilities :\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18\nallows remote attackers to create or delete arbitrary files via an\nuntrusted application, aka CR 6704077. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3108: Buffer overflow in Sun Java Runtime Environment (JRE)\nin JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before\n1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows\ncontext-dependent attackers to gain privileges via unspecified vectors\nrelated to font processing. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.", "modified": "2016-12-21T00:00:00", "published": "2009-07-21T00:00:00", "id": "SUSE_11_0_JAVA-1_5_0-SUN-080715.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=39996", "title": "openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-96)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_5_0-sun-96.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(39996);\n script_version(\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:49 $\");\n\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\", \"CVE-2008-3115\");\n\n script_name(english:\"openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-96)\");\n script_summary(english:\"Check for the java-1_5_0-sun-96 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Sun Java was updated to 1.5.0u16 to fix following security\nvulnerabilities :\n\nCVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\nUpdate 6 and earlier, and 5.0 Update 6 through 15, does not properly\nprevent execution of applets on older JRE releases, which might allow\nremote attackers to exploit vulnerabilities in these older releases.\n\nCVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\nobtain sensitive information (the cache location) via an untrusted\napplication, aka CR 6704074. \n\nCVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18\nallows remote attackers to create or delete arbitrary files via an\nuntrusted application, aka CR 6704077. \n\nCVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in JDK\nand JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allows remote attackers to create\narbitrary files via an untrusted application, aka CR 6703909. \n\nCVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\nand JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\nand JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\ngain privileges via an untrusted application, as demonstrated by an\napplication that grants itself privileges to (1) read local files, (2)\nwrite to local files, or (3) execute local programs, aka CR 6557220.\n\nCVE-2008-3108: Buffer overflow in Sun Java Runtime Environment (JRE)\nin JDK and JRE 5.0 before Update 10, SDK and JRE 1.4.x before\n1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allows\ncontext-dependent attackers to gain privileges via unspecified vectors\nrelated to font processing. \n\nCVE-2008-3107: Unspecified vulnerability in the Virtual Machine in Sun\nJava Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK\nand JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18\nallows context-dependent attackers to gain privileges via an untrusted\n(1) application or (2) applet, as demonstrated by an application or\napplet that grants itself privileges to (a) read local files, (b)\nwrite to local files, or (c) execute local programs.\n\nCVE-2008-3106: Unspecified vulnerability in Sun Java Runtime\nEnvironment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and\nJRE 5.0 Update 15 and earlier allows remote attackers to access URLs\nvia unknown vectors involving processing of XML data by an untrusted\n(1) application or (2) applet, a different vulnerability than\nCVE-2008-3105. \n\nCVE-2008-3104: Multiple unspecified vulnerabilities in Sun Java\nRuntime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and\nJRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK\nand JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the\nsecurity model for an applet's outbound connections by connecting to\nlocalhost services running on the machine that loaded the applet. \n\nCVE-2008-3103: Unspecified vulnerability in the Java Management\nExtensions (JMX) management agent in Sun Java Runtime Environment\n(JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update\n15 and earlier, when local monitoring is enabled, allows remote\nattackers to 'perform unauthorized operations' via unspecified\nvectors.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=407935\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_5_0-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-alsa-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-demo-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-devel-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-jdbc-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-plugin-1.5.0_update16-1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"java-1_5_0-sun-src-1.5.0_update16-1.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_5_0-sun\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:15:44", "bulletinFamily": "scanner", "description": "The version of Sun Java Runtime Environment (JRE) 5.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the XML processing module of the JRE\n could allow an untrusted applet/application unauthorized\n access to certain URL resources (238628).\n\n - A buffer overflow vulnerability in the font processing\n module of the JRE, could allow an untrusted applet/\n application to elevate its privileges to read, write\n and execute local applications with the privileges of\n the user running an untrusted applet (238666). Note this\n issue only affects Sun Java JDK/JRE 5 Update 9 and\n earlier.\n\n - A buffer overflow vulnerability in Java Web Start, could\n allow an untrusted applet to elevate its privileges to\n read, write and execute local applications available to\n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start, could allow an\n untrusted application to create or delete arbitrary\n files subject to the privileges of the user running the\n application (238905).\n\n - A vulnerability in Java Web Start, may disclose the\n location of Java Web Start cache (238905).\n\n - A vulnerability in Sun Java Management Extensions (JMX)\n could allow a JMX client running on a remote host to\n perform unauthorized actions on a host running JMX with\n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted\n applet/application to elevate its privileges to read,\n write and execute local applications with the privileges\n of the user running an untrusted applet (238967).\n\n - A vulnerability in the JRE may allow an untrusted applet\n to establish connections to services running on the\n localhost and potentially exploit vulnerabilities existing\n in the underlying JRE (238968).", "modified": "2018-11-15T00:00:00", "published": "2013-02-22T00:00:00", "id": "SUN_JAVA_JRE_5_16_UNIX.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=64832", "title": "Sun Java JDK/JRE 5 < Update 16 Multiple Vulnerabilities (Unix)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(64832);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\n \"CVE-2008-3103\",\n \"CVE-2008-3104\",\n \"CVE-2008-3105\",\n \"CVE-2008-3106\",\n \"CVE-2008-3107\",\n \"CVE-2008-3108\",\n \"CVE-2008-3111\",\n \"CVE-2008-3112\",\n \"CVE-2008-3113\",\n \"CVE-2008-3114\",\n \"CVE-2008-3115\"\n );\n script_bugtraq_id(\n 30140,\n 30141,\n 30142,\n 30143,\n 30146,\n 30147,\n 30148\n );\n script_name(english:\"Sun Java JDK/JRE 5 < Update 16 Multiple Vulnerabilities (Unix)\" );\n script_summary(english:\"Checks version of Sun JRE\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Unix host has an application that is affected by multiple\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Sun Java Runtime Environment (JRE) 5.0 installed on the\nremote host is affected by multiple security issues :\n\n - A vulnerability in the XML processing module of the JRE\n could allow an untrusted applet/application unauthorized\n access to certain URL resources (238628).\n\n - A buffer overflow vulnerability in the font processing\n module of the JRE, could allow an untrusted applet/\n application to elevate its privileges to read, write\n and execute local applications with the privileges of\n the user running an untrusted applet (238666). Note this\n issue only affects Sun Java JDK/JRE 5 Update 9 and\n earlier.\n\n - A buffer overflow vulnerability in Java Web Start, could\n allow an untrusted applet to elevate its privileges to\n read, write and execute local applications available to\n users running an untrusted application (238905).\n\n - A vulnerability in Java Web Start, could allow an\n untrusted application to create or delete arbitrary\n files subject to the privileges of the user running the\n application (238905).\n\n - A vulnerability in Java Web Start, may disclose the\n location of Java Web Start cache (238905).\n\n - A vulnerability in Sun Java Management Extensions (JMX)\n could allow a JMX client running on a remote host to\n perform unauthorized actions on a host running JMX with\n local monitoring enabled (238965).\n\n - A vulnerability in the JRE could allow an untrusted\n applet/application to elevate its privileges to read,\n write and execute local applications with the privileges\n of the user running an untrusted applet (238967).\n\n - A vulnerability in the JRE may allow an untrusted applet\n to establish connections to services running on the\n localhost and potentially exploit vulnerabilities existing\n in the underlying JRE (238968).\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019338.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019342.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019367.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019373.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019375.1.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://download.oracle.com/sunalerts/1019376.1.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update to Sun Java JDK and JRE 5 Update 16 or later and remove, if\nnecessary, any affected versions.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 119, 200, 264);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/02/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/08\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:oracle:jre\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"sun_java_jre_installed_unix.nasl\");\n script_require_keys(\"Host/Java/JRE/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n# Check each installed JRE.\ninstalls = get_kb_list_or_exit(\"Host/Java/JRE/Unmanaged/*\");\n\ninfo = \"\";\nvuln = 0;\nvuln2 = 0;\ninstalled_versions = \"\";\ngranular = \"\";\nforeach install (list_uniq(keys(installs)))\n{\n ver = install - \"Host/Java/JRE/Unmanaged/\";\n if (ver !~ \"^[0-9.]+\") continue;\n installed_versions = installed_versions + \" & \" + ver;\n if (ver =~ \"^1\\.5\\.0_(0[0-9]|1[0-5])[^0-9]?\")\n {\n dirs = make_list(get_kb_list(install));\n vuln += max_index(dirs);\n\n foreach dir (dirs)\n info += '\\n Path : ' + dir;\n\n info += '\\n Installed version : ' + ver;\n info += '\\n Fixed version : 1.5.0_16\\n';\n }\n else if (ver =~ \"^[\\d\\.]+$\")\n {\n dirs = make_list(get_kb_list(install));\n foreach dir (dirs)\n granular += \"The Oracle Java version \"+ver+\" at \"+dir+\" is not granular enough to make a determination.\"+'\\n';\n }\n else\n {\n dirs = make_list(get_kb_list(install));\n vuln2 += max_index(dirs);\n }\n\n}\n\n\n# Report if any were found to be vulnerable.\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (vuln > 1) s = \"s of Java are\";\n else s = \" of Java is\";\n\n report =\n '\\n' +\n 'The following vulnerable instance'+s+' installed on the\\n' +\n 'remote host :\\n' +\n info;\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n if (granular) exit(0, granular);\n}\nelse\n{\n if (granular) exit(0, granular);\n\n installed_versions = substr(installed_versions, 3);\n if (vuln2 > 1)\n exit(0, \"The Java \"+installed_versions+\" installs on the remote host are not affected.\");\n else\n exit(0, \"The Java \"+installed_versions+\" install on the remote host is not affected.\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T11:19:23", "bulletinFamily": "unix", "description": "Sun Java was updated to 1.4.2 update level 18, 1.5.0 update level 16 and 1.6.0 update level 7 to fix the following security vulnerabilities:\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-08-25T12:44:04", "published": "2008-08-25T12:44:04", "id": "SUSE-SA:2008:042", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00005.html", "title": "remote code execution in Sun Java security update", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:48:12", "bulletinFamily": "unix", "description": "IBM Java 5 was updated to SR8 to fix various security issues, listed below.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-09-17T13:28:28", "published": "2008-09-17T13:28:28", "id": "SUSE-SA:2008:045", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00002.html", "type": "suse", "title": "remote code execution in java-1_5_0-ibm,IBMJava5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:36:41", "bulletinFamily": "unix", "description": "IBM Java 5 was updated to SR 8 to fix various security issues:\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-09-04T13:19:33", "published": "2008-09-04T13:19:33", "id": "SUSE-SA:2008:043", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00000.html", "type": "suse", "title": "remote code execution in IBMJava5-JRE,java-1_5_0-ibm", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-12-12T11:21:26", "bulletinFamily": "scanner", "description": "Check for the Version of Sun Java security update", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=850030", "id": "OPENVAS:850030", "title": "SuSE Update for Sun Java security update SUSE-SA:2008:042", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_042.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for Sun Java security update SUSE-SA:2008:042\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Sun Java was updated to 1.4.2 update level 18, 1.5.0 update level 16\n and 1.6.0 update level 7 to fix the following security vulnerabilities:\n\n CVE-2008-3115: Secure Static Versioning in Sun Java JDK and JRE 6\n Update 6 and earlier, and 5.0 Update 6 through 15, does not properly\n prevent execution of applets on older JRE releases, which might allow\n remote attackers to exploit vulnerabilities in these older releases.\n\n CVE-2008-3114: Unspecified vulnerability in Sun Java Web Start in JDK\n and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK\n and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to\n obtain sensitive information (the cache location) via an untrusted\n application, aka CR 6704074.\n\n CVE-2008-3113: Unspecified vulnerability in Sun Java Web Start in JDK\n and JRE 5.0 before Update 16 and SDK and JRE 1.4.x before 1.4.2_18\n allows remote attackers to create or delete arbitrary files via an\n untrusted application, aka CR 6704077.\n\n CVE-2008-3112: Unspecified vulnerability in Sun Java Web Start in\n JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and\n SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create\n arbitrary files via an untrusted application, aka CR 6703909.\n\n CVE-2008-3111: Multiple buffer overflows in Sun Java Web Start in JDK\n and JRE 6 before Update 4, JDK and JRE 5.0 before Update 16, and SDK\n and JRE 1.4.x before 1.4.2_18 allow context-dependent attackers to\n gain privileges via an untrusted application, as demonstrated by an\n application that grants itself privileges to (1) read local files, (2)\n write to local files, or (3) execute local programs, aka CR 6557220.\n\n CVE-2008-3110: Unspecified vulnerability in scripting language support\n in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and\n earlier allows remote attackers to obtain sensitive information by\n using an applet to read information from another applet.\n\n CVE-2008-3109: Unspecified vulnerability in scripting language\n support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update\n 6 and earlier allows context-dependent attackers to gain privileges\n via an untrusted (1) application or (2) applet, as demonstrated by\n an application or applet that grants itself privileges ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"Sun Java security update on openSUSE 10.2, openSUSE 10.3, openSUSE 11.0, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SUSE Linux Enterprise Server 10 SP1, SUSE Linux Enterprise Desktop 10 SP2, SUSE Linux Enterprise Server 10 SP2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850030);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-042\");\n script_cve_id(\"CVE-2008-3103\", \"CVE-2008-3104\", \"CVE-2008-3105\", \"CVE-2008-3106\", \"CVE-2008-3107\", \"CVE-2008-3108\", \"CVE-2008-3109\", \"CVE-2008-3110\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\", \"CVE-2008-3115\");\n script_name( \"SuSE Update for Sun Java security update SUSE-SA:2008:042\");\n\n script_summary(\"Check for the Version of Sun Java security update\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.3\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun\", rpm:\"java-1_5_0-sun~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-alsa\", rpm:\"java-1_5_0-sun-alsa~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-demo\", rpm:\"java-1_5_0-sun-demo~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-devel\", rpm:\"java-1_5_0-sun-devel~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-jdbc\", rpm:\"java-1_5_0-sun-jdbc~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-plugin\", rpm:\"java-1_5_0-sun-plugin~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-src\", rpm:\"java-1_5_0-sun-src~1.5.0_update16~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun\", rpm:\"java-1_6_0-sun~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-alsa\", rpm:\"java-1_6_0-sun-alsa~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-debuginfo\", rpm:\"java-1_6_0-sun-debuginfo~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-demo\", rpm:\"java-1_6_0-sun-demo~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-devel\", rpm:\"java-1_6_0-sun-devel~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-jdbc\", rpm:\"java-1_6_0-sun-jdbc~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-plugin\", rpm:\"java-1_6_0-sun-plugin~1.6.0.u7~1.1\", rls:\"openSUSE10.3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2_update18~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun\", rpm:\"java-1_5_0-sun~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-alsa\", rpm:\"java-1_5_0-sun-alsa~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-demo\", rpm:\"java-1_5_0-sun-demo~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-devel\", rpm:\"java-1_5_0-sun-devel~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-jdbc\", rpm:\"java-1_5_0-sun-jdbc~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-plugin\", rpm:\"java-1_5_0-sun-plugin~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-src\", rpm:\"java-1_5_0-sun-src~1.5.0_update16~1.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.43\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.43\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.43\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.43\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.43\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.43\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.43\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.43\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.18~0.2\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.18~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.18~0.2\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.18~0.2\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"openSUSE11.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun\", rpm:\"java-1_5_0-sun~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-alsa\", rpm:\"java-1_5_0-sun-alsa~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-demo\", rpm:\"java-1_5_0-sun-demo~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-devel\", rpm:\"java-1_5_0-sun-devel~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-jdbc\", rpm:\"java-1_5_0-sun-jdbc~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-plugin\", rpm:\"java-1_5_0-sun-plugin~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-src\", rpm:\"java-1_5_0-sun-src~1.5.0_update16~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun\", rpm:\"java-1_6_0-sun~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-alsa\", rpm:\"java-1_6_0-sun-alsa~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-demo\", rpm:\"java-1_6_0-sun-demo~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-devel\", rpm:\"java-1_6_0-sun-devel~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-jdbc\", rpm:\"java-1_6_0-sun-jdbc~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-plugin\", rpm:\"java-1_6_0-sun-plugin~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_6_0-sun-debuginfo\", rpm:\"java-1_6_0-sun-debuginfo~1.6.0.u7~1.1\", rls:\"openSUSE11.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:11", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_4_2-ibm\n java-1_4_2-ibm-devel\n java-1_4_2-ibm-jdbc\n java-1_4_2-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065904", "id": "OPENVAS:136141256231065904", "type": "openvas", "title": "SLES10: Security update for IBM Java", "sourceData": "#\n#VID slesp2-java-1_4_2-ibm-5846\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for IBM Java\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_4_2-ibm\n java-1_4_2-ibm-devel\n java-1_4_2-ibm-jdbc\n java-1_4_2-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65904\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for IBM Java\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:22", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5039700 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65394", "id": "OPENVAS:65394", "title": "SLES9: Security update for IBM Java2 JRE and SDK", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5039700.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for IBM Java2 JRE and SDK\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5039700 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65394);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for IBM Java2 JRE and SDK\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.131\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:45", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5039700 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065394", "id": "OPENVAS:136141256231065394", "title": "SLES9: Security update for IBM Java2 JRE and SDK", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5039700.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for IBM Java2 JRE and SDK\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5039700 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65394\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for IBM Java2 JRE and SDK\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.131\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:51", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_4_2-ibm\n java-1_4_2-ibm-devel\n java-1_4_2-ibm-jdbc\n java-1_4_2-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65904", "id": "OPENVAS:65904", "title": "SLES10: Security update for IBM Java", "type": "openvas", "sourceData": "#\n#VID slesp2-java-1_4_2-ibm-5846\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for IBM Java\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_4_2-ibm\n java-1_4_2-ibm-devel\n java-1_4_2-ibm-jdbc\n java-1_4_2-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65904);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for IBM Java\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr12~0.4\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:56:13", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2\n java2-jre\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5033740 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65286", "id": "OPENVAS:65286", "title": "SLES9: Security update for Java2", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5033740.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Java2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2\n java2-jre\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5033740 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65286);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-3114\", \"CVE-2008-3113\", \"CVE-2008-3112\", \"CVE-2008-3111\", \"CVE-2008-3108\", \"CVE-2008-3107\", \"CVE-2008-3104\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for Java2\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.43\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:46", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava5-JRE\n IBMJava5-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5034680 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=65275", "id": "OPENVAS:65275", "title": "SLES9: Security update for IBM Java5 JRE and IBMJava5 SDK", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5034680.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for IBM Java5 JRE and IBMJava5 SDK\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava5-JRE\n IBMJava5-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5034680 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65275);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3106\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for IBM Java5 JRE and IBMJava5 SDK\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.36\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:20:31", "bulletinFamily": "scanner", "description": "Check for the Version of java-1_5_0-ibm,IBMJava5", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=850007", "id": "OPENVAS:850007", "title": "SuSE Update for java-1_5_0-ibm,IBMJava5 SUSE-SA:2008:045", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_045.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for java-1_5_0-ibm,IBMJava5 SUSE-SA:2008:045\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"IBM Java 5 was updated to SR8 to fix various security issues, listed below.\n\n This is a respin of the update already listed in SUSE-SA:2008:043,\n with corrected cryptographic policy jar files, which got lost between\n the SR3 and SR8 updates.\n\n CVE-2008-3104: Multiple vulnerabilities with unsigned applets were\n reported. A remote attacker could misuse an unsigned applet to connect\n to localhost services running on the host running the applet.\n\n CVE-2008-3106: A vulnerability in the XML processing API was found. A\n remote attacker who caused malicious XML to be processed by an\n untrusted applet or application was able to elevate permissions to\n access URLs on a remote host.\n\n CVE-2008-3108: A buffer overflow vulnerability was found in the\n font processing code. This allowed remote attackers to extend the\n permissions of an untrusted applet or application, allowing it to read\n and/or write local files, as well as to execute local applications\n accessible to the user running the untrusted application.\n\n CVE-2008-3111: Several buffer overflow vulnerabilities in Java Web\n Start were reported. These vulnerabilities allowed an untrusted Java\n Web Start application to elevate its privileges, allowing it to read\n and/or write local files, as well as to execute local applications\n accessible to the user running the untrusted application.\n\n CVE-2008-3113: Two file processing vulnerabilities\n in Java Web Start were found. A remote attacker, by means of an\n untrusted Java Web Start application, was able to create or delete\n arbitrary files with the permissions of the user running the untrusted\n application.\n\n CVE-2008-3114: A vulnerability in Java Web Start when processing\n untrusted applications was reported. An attacker was able to acquire\n sensitive information, such as the cache location.\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"java-1_5_0-ibm,IBMJava5 on SUSE SLES 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SUSE Linux Enterprise Server 10 SP1, SUSE Linux Enterprise Desktop 10 SP2, SUSE Linux Enterprise Server 10 SP2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850007);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-045\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3106\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_name( \"SuSE Update for java-1_5_0-ibm,IBMJava5 SUSE-SA:2008:045\");\n\n script_summary(\"Check for the Version of java-1_5_0-ibm,IBMJava5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.43\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.43\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.50\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.50\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.43\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.43\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.50\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.50\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.43\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.43\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.50\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava5-SDK\", rpm:\"IBMJava5-SDK~1.5.0~0.50\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr8~1.3\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr8~1.3\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:40:20", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava5-JRE\n IBMJava5-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035420 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065383", "id": "OPENVAS:136141256231065383", "type": "openvas", "title": "SLES9: Security update for IBM Java 5", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5035420.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for IBM Java 5\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava5-JRE\n IBMJava5-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035420 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65383\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3106\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for IBM Java 5\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava5-JRE\", rpm:\"IBMJava5-JRE~1.5.0~0.43\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:11", "bulletinFamily": "scanner", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_5_0-ibm\n java-1_5_0-ibm-alsa\n java-1_5_0-ibm-devel\n java-1_5_0-ibm-fonts\n java-1_5_0-ibm-jdbc\n java-1_5_0-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-13T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065941", "id": "OPENVAS:136141256231065941", "type": "openvas", "title": "SLES10: Security update for IBM Java 1.5", "sourceData": "#\n#VID slesp2-java-1_5_0-ibm-5591\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for IBM Java 1.5\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java-1_5_0-ibm\n java-1_5_0-ibm-alsa\n java-1_5_0-ibm-devel\n java-1_5_0-ibm-fonts\n java-1_5_0-ibm-jdbc\n java-1_5_0-ibm-plugin\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65941\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3104\", \"CVE-2008-3106\", \"CVE-2008-3108\", \"CVE-2008-3111\", \"CVE-2008-3112\", \"CVE-2008-3113\", \"CVE-2008-3114\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for IBM Java 1.5\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-fonts\", rpm:\"java-1_5_0-ibm-fonts~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr8~1.3\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2018-10-12T11:33:47", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in scripting language support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.", "modified": "2018-10-11T16:46:28", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3109", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3109", "title": "CVE-2008-3109", "type": "cve", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-11-01T05:11:56", "bulletinFamily": "NVD", "description": "Directory traversal vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows remote attackers to create arbitrary files via the writeManifest method in the CacheEntry class, aka CR 6703909.", "modified": "2018-10-30T12:26:24", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3112", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3112", "title": "CVE-2008-3112", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-12T11:33:47", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in scripting language support in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows remote attackers to obtain sensitive information by using an applet to read information from another applet.", "modified": "2018-10-11T16:46:31", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3110", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3110", "title": "CVE-2008-3110", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-10-12T11:33:47", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in the Java Management Extensions (JMX) management agent in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier, when local monitoring is enabled, allows remote attackers to \"perform unauthorized operations\" via unspecified vectors.", "modified": "2018-10-11T16:45:56", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3103", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3103", "title": "CVE-2008-3103", "type": "cve", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-11-01T05:11:56", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in the Virtual Machine in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.", "modified": "2018-10-30T12:26:24", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3107", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3107", "title": "CVE-2008-3107", "type": "cve", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-12T11:33:47", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier and JDK and JRE 5.0 Update 15 and earlier allows remote attackers to access URLs via unknown vectors involving processing of XML data by an untrusted (1) application or (2) applet, a different vulnerability than CVE-2008-3105.", "modified": "2018-10-11T16:46:14", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3106", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3106", "title": "CVE-2008-3106", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-11-01T05:11:56", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in Sun Java Web Start in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to obtain sensitive information (the cache location) via an untrusted application, aka CR 6704074.", "modified": "2018-10-30T12:26:24", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3114", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3114", "title": "CVE-2008-3114", "type": "cve", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-10-12T11:33:47", "bulletinFamily": "NVD", "description": "Unspecified vulnerability in the JAX-WS client and service in Sun Java Runtime Environment (JRE) in JDK and JRE 6 Update 6 and earlier allows remote attackers to access URLs or cause a denial of service via unknown vectors involving \"processing of XML data\" by a trusted application.", "modified": "2018-10-11T16:46:10", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3105", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3105", "title": "CVE-2008-3105", "type": "cve", "cvss": {"score": 8.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:COMPLETE/"}}, {"lastseen": "2018-11-01T05:11:56", "bulletinFamily": "NVD", "description": "Multiple unspecified vulnerabilities in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, SDK and JRE 1.4.x before 1.4.2_18, and SDK and JRE 1.3.x before 1.3.1_23 allow remote attackers to violate the security model for an applet's outbound connections by connecting to localhost services running on the machine that loaded the applet.", "modified": "2018-10-30T12:26:24", "published": "2008-07-09T19:41:00", "id": "CVE-2008-3104", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3104", "title": "CVE-2008-3104", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "vmware": [{"lastseen": "2018-09-02T02:40:41", "bulletinFamily": "unix", "description": "a. Privilege escalation on 64-bit guest operating systems \nVMware products emulate hardware functions, like CPU, Memory, and IO. \nA flaw in VMware's CPU hardware emulation could allow the virtual CPU to jump to an incorrect memory address. Exploitation of this issue on the guest operating system does not lead to a compromise of the host system but could lead to a privilege escalation on guest operating system. An attacker would need to have a user account on the guest operating system. \nAffected \n64-bit Windows and 64-bit FreeBSD guest operating systems and possibly other 64-bit operating systems. The issue does not affect the 64-bit versions of Linux guest operating systems. \nVMware would like to thank Derek Soeder for discovering this issue and working with us on its remediation. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-4279 this issue. \nThe following table lists what action remediates the vulnerability (column 4) if a solution is available. \n\n", "modified": "2008-11-17T00:00:00", "published": "2008-10-03T00:00:00", "id": "VMSA-2008-0016", "href": "https://www.vmware.com/security/advisories/VMSA-2008-0016.html", "title": "VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues", "type": "vmware", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:28", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA256\r\n\r\n- ------------------------------------------------------------------------\r\n VMware Security Advisory\r\n\r\nAdvisory ID: VMSA-2008-0016\r\nSynopsis: VMware Hosted products, VirtualCenter Update 3 and\r\npatches for ESX and ESXi resolve multiple security issues\r\nIssue date: 2008-10-03\r\nUpdated on: 2008-10-03 (initial release of advisory)\r\nCVE numbers: CVE-2008-4279 CVE-2008-4278 CVE-2008-3103\r\n CVE-2008-3104 CVE-2008-3105 CVE-2008-3106\r\n CVE-2008-3107 CVE-2008-3108 CVE-2008-3109\r\n CVE-2008-3110 CVE-2008-3111 CVE-2008-3112\r\n CVE-2008-3113 CVE-2008-3114 CVE-2008-3115\r\n- ------------------------------------------------------------------------\r\n\r\n1. Summary\r\n\r\n VMware addresses a in-guest privilege escalation on 64-bit guest\r\n operating systems in ESX, ESXi, and previously released versions of\r\n our hosted product line. Updated VMware VirtualCenter Update 3\r\n addresses potential information disclosure and updates Java JRE\r\n packages.\r\n\r\n2. Relevant releases\r\n\r\n VirtualCenter 2.5 before Update 3 build 119838\r\n\r\n VMware Workstation 6.0.4 and earlier,\r\n VMware Workstation 5.5.7 and earlier,\r\n VMware Player 2.0.4 and earlier,\r\n VMware Player 1.0.7 and earlier,\r\n VMware ACE 2.0.4 and earlier,\r\n VMware ACE 1.0.6 and earlier,\r\n VMware Server 1.0.6 and earlier,\r\n\r\n VMware ESXi 3.5 without patch ESXe350-200809401-I-SG\r\n\r\n ESX 3.5 without patch ESX350-200809404-SG\r\n\r\n ESX 3.0.3 without patch ESX303-200809401-SG\r\n ESX 3.0.2 without patch ESX-1006361\r\n ESX 3.0.1 without patch ESX-1006678\r\n\r\n NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x,\r\n and VMware ACE 1.x will reach end of general support\r\n 2008-11-09. Customers should plan to upgrade to the latest\r\n version of their respective products.\r\n\r\n Extended support (Security and Bug fixes) for ESX 3.0.2 ends\r\n on 10/29/2008 and Extended support for ESX 3.0.2 Update 1\r\n ends on 8/8/2009. Users should plan to upgrade to ESX 3.0.3\r\n and preferably to the newest release available.\r\n\r\n Extended Support (Security and Bug fixes) for ESX 3.0.1 has\r\n ended on 2008-07-31.\r\n\r\n3. Problem Description\r\n\r\n a. Privilege escalation on 64-bit guest operating systems\r\n\r\n VMware products emulate hardware functions, like CPU, Memory, and\r\n IO.\r\n\r\n A flaw in VMware's CPU hardware emulation could allow the\r\n virtual CPU to jump to an incorrect memory address. Exploitation of\r\n this issue on the guest operating system does not lead to a\r\n compromise of the host system but could lead to a privilege\r\n escalation on guest operating system. An attacker would need to\r\n have a user account on the guest operating system.\r\n\r\n Affected\r\n 64-bit Windows and 64-bit FreeBSD guest operating systems and\r\n possibly other 64-bit operating systems. The issue does not\r\n affect the 64-bit versions of Linux guest operating systems.\r\n\r\n VMware would like to thank Derek Soeder for discovering\r\n this issue and working with us on its remediation.\r\n\r\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\r\n has assigned the name CVE-2008-4279 this issue.\r\n\r\n The following table lists what action remediates the vulnerability\r\n (column 4) if a solution is available.\r\n\r\n VMware Product Running Replace with/\r\n Product Version on Apply Patch\r\n ============= ======== ======= =================\r\n VirtualCenter any Windows not affected\r\n\r\n Workstation 6.5.x any not affected\r\n Workstation 6.0.x any 6.0.5 build 109488 or later\r\n Workstation 5.x any 5.5.8 build 108000 or later\r\n\r\n Player 2.5.x any not affected\r\n Player 2.0.x any 2.0.5 build 109488 or later\r\n Player 1.x any 1.0.8 build or later\r\n\r\n ACE 2.5.x Windows not affected\r\n ACE 2.0.x Windows not affected\r\n ACE 1.x Windows not affected\r\n\r\n Server 2.x any not affected\r\n Server 1.x any 1.0.7 build 108231 or later\r\n\r\n Fusion 2.x Mac OS/X not affected\r\n Fusion 1.x Mac OS/X not affected\r\n\r\n ESXi 3.5 ESXi ESXe350-200809401-I-SG\r\n\r\n ESX 3.5 ESX ESX350-200809404-SG\r\n ESX 3.0.3 ESX ESX303-200809401\r\n ESX 3.0.2 ESX ESX-1006361\r\n ESX 3.0.1 ESX ESX-1006678\r\n ESX 2.5.5 ESX not affected\r\n ESX 2.5.4 ESX not affected\r\n\r\n NOTE: The set of guest operating systems which is affected by\r\n this issue is a subset of 64-bit operating systems\r\n (see above for details)\r\n\r\n b. Update for VirtualCenter fixes a potential information disclosure\r\n\r\n This release resolves an issue where a user's password could be\r\n displayed in cleartext. When logging into VirtualCenter Server 2.0\r\n with Virtual Infrastructure Client 2.5, the user password might be\r\n displayed if it contains certain special characters. The dialog\r\n box displaying the password can appear in front or hidden behind\r\n other windows.\r\n\r\n To remediate this issue the VirtualCenter client installations must\r\n be updated after updating to VirtualCenter Update 3\r\n\r\n VMware would like to thank Mark Woollatt for reporting this issue\r\n to VMware.\r\n\r\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\r\n has assigned the name CVE-2008-4278 to this issue.\r\n\r\n The following table lists what action remediates the vulnerability\r\n (column 4) if a solution is available.\r\n\r\n VMware Product Running Replace with/\r\n Product Version on Apply Patch\r\n ======== ======== ======= =======================\r\n Virtual- 2.5 Windows Update 3 build 119838\r\n Center\r\n Virtual- 2.0.2 Windows not affected\r\n Center\r\n\r\n hosted * any any not affected\r\n\r\n ESXi 3.5 ESXi not affected\r\n\r\n ESX 3.5 ESX not affected\r\n ESX 3.0.3 ESX not affected\r\n ESX 3.0.2 ESX not affected\r\n ESX 3.0.1 ESX not affected\r\n ESX 2.5.5 ESX not affected\r\n ESX 2.5.4 ESX not affected\r\n\r\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion.\r\n\r\n c. Update for VirtualCenter updates JRE to version 1.5.0_16\r\n\r\n Update for VirtualCenter updates the JRE package to version 1.5.0_16,\r\n which addresses multiple security issues that existed in the previous\r\n version of JRE.\r\n\r\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\r\n has assigned the names CVE-2008-3103, CVE-2008-3104, CVE-2008-3105,\r\n CVE-2008-3106, CVE-2008-3107, CVE-2008-3108, CVE-2008-3109,\r\n CVE-2008-3110, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113,\r\n CVE-2008-3114, CVE-2008-3115 to the security issues fixed in\r\n JRE 1.5.0_16.\r\n\r\n The following table lists what action remediates the vulnerability\r\n (column 4) if a solution is available.\r\n\r\n VMware Product Running Replace with/\r\n Product Version on Apply Patch\r\n ======== ======== ======= =======================\r\n Virtual- 2.5 Windows Update 3 build 119838\r\n Center\r\n Virtual- 2.0.2 Windows affected, patch pending\r\n Center\r\n\r\n hosted * any any not affected\r\n\r\n ESXi 3.5 ESXi not affected\r\n\r\n ESX 3.5 ESX affected, patch pending\r\n ESX 3.0.3 ESX affected, patch pending\r\n ESX 3.0.2 ESX affected, patch pending\r\n ESX 3.0.1 ESX affected, patch pending\r\n ESX 2.5.5 ESX not affected\r\n ESX 2.5.4 ESX not affected\r\n\r\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion.\r\n\r\n Notes: These vulnerabilities can be exploited remotely only if the\r\n attacker has access to the Service Console network.\r\n Security best practices provided by VMware recommend that the\r\n Service Console be isolated from the VM network. Please see\r\n http://www.vmware.com/resources/techresources/726 for more\r\n information on VMware security best practices.\r\n\r\n The currently installed version of JRE depends on your patch\r\n deployment history.\r\n\r\n4. Solution\r\n\r\n Please review the patch/release notes for your product and version\r\n and verify the md5sum of your downloaded file.\r\n\r\n VirtualCenter\r\n -------------\r\n VMware VirtualCenter 2.5 Update 3 build 119838\r\n http://www.vmware.com/download/download.do?downloadGroup=VC250U3\r\n DVD iso image\r\n md5sum: 100161907e702ec745f8449f4958b1c4\r\n Zip file\r\n md5sum: 5ccc8e915044c046554e39390c2c142a\r\n Release Notes\r\n http://www.vmware.com/support/vi3/doc/vi3_vc25u3_rel_notes.html\r\n\r\n VMware Workstation 6.0.5\r\n ------------------------\r\n http://www.vmware.com/download/ws/\r\n Release notes:\r\n http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\r\n\r\n Windows binary\r\n md5sum: 46b4c54f0493f59f52ac6c2965296859\r\n\r\n RPM Installation file for 32-bit Linux\r\n md5sum: 49ebfbd05d146ecc43262622ab746f03\r\n\r\n tar Installation file for 32-bit Linux\r\n md5sum: 14ac93bffeee72528629d4caecc5ef37\r\n\r\n RPM Installation file for 64-bit Linux\r\n md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6\r\n\r\n tar Installation file for 64-bit Linux\r\n md5sum: 3b459254069d663e9873a661bc97cf6c\r\n\r\n VMware Workstation 5.5.8\r\n ------------------------\r\n http://www.vmware.com/download/ws/ws5.html\r\n Release notes:\r\n http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\r\n\r\n Windows binary:\r\n md5sum: 745c3250e5254eaf6e65fcfc4172070f\r\n\r\n Compressed Tar archive for 32-bit Linux\r\n md5sum: 65a454749d15d4863401619d7ff5566e\r\n\r\n Linux RPM version for 32-bit Linux\r\n md5sum: d80adc73b1500bdb0cb24d1b0733bcff\r\n\r\n\r\n VMware Player 2.0.5 and 1.0.8\r\n -----------------------------\r\n http://www.vmware.com/download/player/\r\n Release notes Player 1.x:\r\n http://www.vmware.com/support/player/doc/releasenotes_player.html\r\n Release notes Player 2.0\r\n http://www.vmware.com/support/player2/doc/releasenotes_player2.html\r\n\r\n 2.0.5 Windows binary\r\n md5sum: 60265438047259b23ff82fdfe737f969\r\n\r\n VMware Player 2.0.5 for Linux (.rpm)\r\n md5sum: 3bc81e203e947e6ca5b55b3f33443d34\r\n\r\n VMware Player 2.0.5 for Linux (.tar)\r\n md5sum: f499603d790edc5aa355e45b9c5eae01\r\n\r\n VMware Player 2.0.5 - 64-bit (.rpm)\r\n md5sum: 85bc2f11d06c362feeff1a64ee5a6834\r\n\r\n VMware Player 2.0.5 - 64-bit (.tar)\r\n md5sum: b74460bb961e88817884c7e2c0f30215\r\n\r\n 1.0.8 Windows binary\r\n md5sum: e5f927304925297a7d869f74b7b9b053\r\n\r\n Player 1.0.8 for Linux (.rpm)\r\n md5sum: a13fdb8d72b661cefd24e7dcf6e2a990\r\n\r\n Player 1.0.8 for Linux (.tar)\r\n md5sum: 99fbe861253eec5308d8c47938e8ad1e\r\n\r\n\r\n VMware ACE 2.0.5\r\n ----------------\r\n http://www.vmware.com/download/ace/\r\n Release notes 2.0:\r\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\r\n\r\n ACE Manager Server Virtual Appliance\r\n Virtual Appliance for the ACE Management Server\r\n md5sum: 41e7349f3b6568dffa23055bb629208d\r\n\r\n ACE for Window 32-bit and 64-bit\r\n Main installation file for Windows 32-bit and 64-bit host (ACE Option\r\n Page key required for enabling ACE authoring)\r\n md5sum: 46b4c54f0493f59f52ac6c2965296859\r\n\r\n ACE Management Server for Windows\r\n ACE Management Server installation file for Windows\r\n md5sum: 33a015c4b236329bcb7e12c82271c417\r\n\r\n ACE Management Server for Red Hat Enterprise Linux 4\r\n ACE Management Server installation file for Red Hat Enterprise Linux 4\r\n md5sum: dc3bd89fd2285f41ed42f8b28cd5535f\r\n\r\n ACE Management Server for SUSE Enterprise Linux 9\r\n ACE Management Server installation file for SUSE Enterprise Linux 9\r\n md5sum: 2add6a4fc97e1400fb2f94274ce0dce0\r\n\r\n VMware ACE 1.0.7\r\n ----------------\r\n http://www.vmware.com/download/ace/\r\n Release notes:\r\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\r\n md5sum: 42d806cddb8e9f905722aeac19740f33\r\n\r\n\r\n VMware Server 1.0.7\r\n -------------------\r\n http://www.vmware.com/download/server/\r\n Release notes:\r\n http://www.vmware.com/support/server/doc/releasenotes_server.html\r\n\r\n VMware Server for Windows 32-bit and 64-bit\r\n md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6\r\n\r\n VMware Server Windows client package\r\n md5sum: ce7d906a5a8de37cbc20db4332de1adb\r\n\r\n VMware Server for Linux\r\n md5sum: 04f201122b16222cd58fc81ca814ff8c\r\n\r\n VMware Server for Linux rpm\r\n md5sum: 6bae706df040c35851823bc087597d8d\r\n\r\n Management Interface\r\n md5sum: e67489bd2f23bcd4a323d19df4e903e8\r\n\r\n VMware Server Linux client package\r\n md5sum: 99f1107302111ffd3f766194a33d492b\r\n\r\n\r\n ESXi\r\n ----\r\n ESXi 3.5 patch ESXe350-200809401-I-SG\r\n http://download3.vmware.com/software/esx/ESXe350-200809401-O-SG.zip\r\n md5sum: 0eadf92eaf0d721e63200348a53e0469\r\n http://kb.vmware.com/kb/1007090\r\n\r\n NOTE: ESXe350-200809401-O-SG contains the following patch bundles:\r\n ESXe350-200809401-I-SG ESXe350-200808202-T-UG\r\n ESXe350-200808203-C-UG\r\n\r\n ESX\r\n ---\r\n ESX 3.5 patch ESX350-200809404-SG\r\n http://download3.vmware.com/software/esx/ESX350-200809404-SG.zip\r\n md5sum: ee7e7f09e3a1e0aa4cc4b042a9a91a22\r\n http://kb.vmware.com/kb/1007089\r\n\r\n ESX 3.0.3 patch ESX303-200809401\r\n http://download3.vmware.com/software/vi/ESX303-200809401-SG.zip\r\n md5sum: e3be0f0f0b8a3ae612d99db2fa79c9e8\r\n http://kb.vmware.com/kb/1006673\r\n\r\n ESX 3.0.2 patch ESX-1006361\r\n http://download3.vmware.com/software/vi/ESX-1006361.tgz\r\n md5sum: f5c997ee045ba190e41f75b65e67c309\r\n http://kb.vmware.com/kb/1006361\r\n\r\n ESX 3.0.1 patch ESX-1006678\r\n http://download3.vmware.com/software/vi/ESX-1006678.tgz\r\n md5sum: 68e43b272569693b1f54fd206b2a89ca\r\n http://kb.vmware.com/kb/1006678\r\n\r\n5. References\r\n\r\n CVE numbers\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4279\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4278\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3103\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3104\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3105\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3106\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3107\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3108\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3109\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3110\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3111\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3112\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3113\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3114\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3115\r\n\r\n- ------------------------------------------------------------------------\r\n6. Change log\r\n\r\n2008-10-03 VMSA-2008-0016\r\nInitial security advisory after release of ESX 3.5 and ESXi patches and\r\nVirtualCenter 2.5 Update 3 on 2008-10-03. Relevant patches for ESX 3.0.x\r\ncame out on 2008-09-30. Hosted releases were on 2008-08-28, see\r\nVMSA-2008-0014 for details.\r\n\r\n- -----------------------------------------------------------------------\r\n7. Contact\r\n\r\nE-mail list for product security notifications and announcements:\r\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\r\n\r\nThis Security Advisory is posted to the following lists:\r\n\r\n * security-announce at lists.vmware.com\r\n * bugtraq at securityfocus.com\r\n * full-disclosure at lists.grok.org.uk\r\n\r\nE-mail: security at vmware.com\r\nPGP key at: http://kb.vmware.com/kb/1055\r\n\r\nVMware Security Center\r\nhttp://www.vmware.com/security\r\n\r\nVMware security response policy\r\nhttp://www.vmware.com/support/policies/security_response.html\r\n\r\nGeneral support life cycle policy\r\nhttp://www.vmware.com/support/policies/eos.html\r\n\r\nVMware Infrastructure support life cycle policy\r\nhttp://www.vmware.com/support/policies/eos_vi.html\r\n\r\nCopyright 2008 VMware Inc. All rights reserved.\r\n\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niEYEAREIAAYFAkjmyjYACgkQS2KysvBH1xkdQQCfWgCAtw7u5nEaScAZheYn4Lea\r\n4hUAnjhb/kF2O/QxnvlAzH22aCUOGRfj\r\n=pwPz\r\n-----END PGP SIGNATURE-----", "modified": "2008-10-06T00:00:00", "published": "2008-10-06T00:00:00", "id": "SECURITYVULNS:DOC:20659", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20659", "title": "VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdi": [{"lastseen": "2016-11-09T00:18:13", "bulletinFamily": "info", "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun Java Web Start. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.\n\nThe specific flaw exists in the writeManifest() method of the CacheEntry class. A directory traversal flaw in this method allows the creation of arbitrary files on the target system. After the file has been created, a call to Runtime.getRuntime.exec() can be used to execute the file.", "modified": "2008-11-09T00:00:00", "published": "2008-07-17T00:00:00", "href": "http://www.zerodayinitiative.com/advisories/ZDI-08-042", "id": "ZDI-08-042", "title": "Sun Java Web Start Sandbox Bypass Vulnerability", "type": "zdi", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "d2": [{"lastseen": "2016-09-25T14:11:06", "bulletinFamily": "exploit", "description": "**Name**| d2sec_javaws2 \n---|--- \n**CVE**| CVE-2008-3112 \n**Exploit Pack**| [D2ExploitPack](<http://http://www.d2sec.com/products.htm>) \n**Description**| Sun Java Web Start Sandbox Bypass Vulnerability \n**Notes**| \n", "modified": "2008-07-09T19:41:00", "published": "2008-07-09T19:41:00", "id": "D2SEC_JAVAWS2", "href": "http://exploitlist.immunityinc.com/home/exploitpack/D2ExploitPack/d2sec_javaws2", "title": "DSquare Exploit Pack: D2SEC_JAVAWS2", "type": "d2", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "f5": [{"lastseen": "2016-11-09T00:09:31", "bulletinFamily": "software", "description": "Vulnerability Recommended Actions\n\nNone\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n", "modified": "2016-07-25T00:00:00", "published": "2015-04-21T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/400/sol16475.html", "id": "SOL16475", "title": "SOL16475 - Multiple Sun Java vulnerabilities", "type": "f5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-06-08T00:16:33", "bulletinFamily": "software", "description": "\nF5 Product Development has evaluated the currently supported releases for potential vulnerability.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP AAM| None| 11.4.0 - 11.6.0| Not vulnerable| None \nBIG-IP AFM| None| 11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP Analytics| None| 11.0.0 - 11.6.0| Not vulnerable| None \nBIG-IP APM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP ASM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP Edge Gateway| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP GTM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP Link Controller| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP PEM| None| 11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP PSM| None| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WebAccelerator| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WOM| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nARX| None| 6.0.0 - 6.4.0| Not vulnerable| None \nEnterprise Manager| None| 3.0.0 - 3.1.1| Not vulnerable| None \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Device| None| 4.2.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Security| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ ADC| None| 4.5.0| Not vulnerable| None \nLineRate| None| 2.2.0 - 2.5.0 \n1.6.0 - 1.6.4| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.1.0 \n3.3.2 - 3.5.1| Not vulnerable| None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the **Severity** value. Security Advisory articles published before this date do not list a **Severity** value.\n\nNone\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "modified": "2017-03-14T00:49:00", "published": "2015-04-21T21:01:00", "href": "https://support.f5.com/csp/article/K16475", "id": "F5:K16475", "title": "Multiple Sun Java vulnerabilities", "type": "f5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:04", "bulletinFamily": "unix", "description": "### Background\n\nThe Sun Java Development Kit (JDK) and the Sun Java Runtime Environment (JRE) provide the Sun Java platform. \n\n### Description\n\nMultiple vulnerabilities have been reported in the Sun Java implementation. Please review the CVE identifiers referenced below and the associated Sun Alerts for details. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted JAR archive, applet, or Java Web Start application, possibly resulting in the execution of arbitrary code with the privileges of the user running the application. Furthermore, a remote attacker could cause a Denial of Service affecting multiple services via several vectors, disclose information and memory contents, write or execute local files, conduct session hijacking attacks via GIFAR files, steal cookies, bypass the same-origin policy, load untrusted JAR files, establish network connections to arbitrary hosts and posts via several vectors, modify the list of supported graphics configurations, bypass HMAC-based authentication systems, escalate privileges via several vectors and cause applet code to be executed with older, possibly vulnerable versions of the JRE. \n\nNOTE: Some vulnerabilities require a trusted environment, user interaction, a DNS Man-in-the-Middle or Cross-Site-Scripting attack. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Sun JRE 1.5.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jre-bin-1.5.0.22\"\n\nAll Sun JRE 1.6.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jre-bin-1.6.0.17\"\n\nAll Sun JDK 1.5.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jdk-1.5.0.22\"\n\nAll Sun JDK 1.6.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jdk-1.6.0.17\"\n\nAll users of the precompiled 32bit Sun JRE 1.5.x should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.5.0.22\"\n\nAll users of the precompiled 32bit Sun JRE 1.6.x should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.6.0.17\"\n\nAll Sun JRE 1.4.x, Sun JDK 1.4.x, Blackdown JRE, Blackdown JDK and precompiled 32bit Sun JRE 1.4.x users are strongly advised to unmerge Java 1.4: \n \n \n # emerge --unmerge =app-emulation/emul-linux-x86-java-1.4*\n # emerge --unmerge =dev-java/sun-jre-bin-1.4*\n # emerge --unmerge =dev-java/sun-jdk-1.4*\n # emerge --unmerge dev-java/blackdown-jdk\n # emerge --unmerge dev-java/blackdown-jre\n\nGentoo is ceasing support for the 1.4 generation of the Sun Java Platform in accordance with upstream. All 1.4 JRE and JDK versions are masked and will be removed shortly.", "modified": "2009-11-17T00:00:00", "published": "2009-11-17T00:00:00", "id": "GLSA-200911-02", "href": "https://security.gentoo.org/glsa/200911-02", "type": "gentoo", "title": "Sun JDK/JRE: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}