SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1) - Nessus

High   Plugin ID: 159951

This page contains detailed information about the SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159951
Name: SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1)
Filename: suse_SU-2022-1259-1.nasl
Vulnerability Published: 2019-07-31
This Plugin Published: 2022-04-20
Last Modification Time: 2022-04-26
Plugin Version: 1.3
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2019-07-31
Patch Published: 2022-04-19
CVE [?]: CVE-2019-10181, CVE-2019-10182, CVE-2019-10185
CPE [?]: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:icedtea-web

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1259-1 advisory.

- It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox. (CVE-2019-10181)

- It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements in JNLP files. An attacker could trick a victim into running a specially crafted application and use this flaw to upload arbitrary files to arbitrary locations in the context of the user. (CVE-2019-10182)

- It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary locations. This could also be used to replace the main running application and, possibly, break out of the sandbox. (CVE-2019-10185)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected icedtea-web package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1) vulnerability:

  1. GitHub: https://github.com/AlAIAL90/CVE-2019-10181
    [CVE-2019-10181: PoC for exploiting CVE-2019-10181 : It was found that in icedtea-web up to and ...]
  2. GitHub: https://github.com/irsl/icedtea-web-vulnerabilities
    [CVE-2019-10181]
  3. GitHub: https://github.com/irsl/icedtea-web-vulnerabilities
    [CVE-2019-10182]
  4. GitHub: https://github.com/irsl/icedtea-web-vulnerabilities
    [CVE-2019-10185]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-10181
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.9
Exploitability Subscore:2.2
CVSS Temporal Score:7.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.3 (High)

Go back to menu.

Plugin Source


This is the suse_SU-2022-1259-1.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
#
# The package checks in this plugin were extracted from
# SUSE update advisory SUSE-SU-2022:1259-1. The text itself
# is copyright (C) SUSE.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159951);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id("CVE-2019-10181", "CVE-2019-10182", "CVE-2019-10185");
  script_xref(name:"SuSE", value:"SUSE-SU-2022:1259-1");

  script_name(english:"SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SUSE host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote SUSE Linux SLED15 / SLES15 host has a package installed that is affected by multiple vulnerabilities as
referenced in the SUSE-SU-2022:1259-1 advisory.

  - It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in
    a JAR file without compromising the signature verification. An attacker could use this flaw to inject code
    in a trusted JAR. The code would be executed inside the sandbox. (CVE-2019-10181)

  - It was found that icedtea-web though 1.7.2 and 1.8.2 did not properly sanitize paths from <jar/> elements
    in JNLP files. An attacker could trick a victim into running a specially crafted application and use this
    flaw to upload arbitrary files to arbitrary locations in the context of the user. (CVE-2019-10182)

  - It was found that icedtea-web up to and including 1.7.2 and 1.8.2 was vulnerable to a zip-slip attack
    during auto-extraction of a JAR file. An attacker could use this flaw to write files to arbitrary
    locations. This could also be used to replace the main running application and, possibly, break out of the
    sandbox. (CVE-2019-10185)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/1142825");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/1142832");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.suse.com/1142835");
  # https://lists.suse.com/pipermail/sle-security-updates/2022-April/010747.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8efc29ba");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-10181");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-10182");
  script_set_attribute(attribute:"see_also", value:"https://www.suse.com/security/cve/CVE-2019-10185");
  script_set_attribute(attribute:"solution", value:
"Update the affected icedtea-web package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10181");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/07/31");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:icedtea-web");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include('rpm.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
var os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'SUSE');
os_ver = os_ver[1];
if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, 'SUSE SLED15 / SLES15', 'SUSE ' + os_ver);

if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'SUSE ' + os_ver, cpu);

var sp = get_kb_item("Host/SuSE/patchlevel");
if (isnull(sp)) sp = "0";
if (os_ver == "SLED15" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP3/4", os_ver + " SP" + sp);
if (os_ver == "SLES15" && (! preg(pattern:"^(3|4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP3/4", os_ver + " SP" + sp);

var pkgs = [
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sle-we-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sle-we-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sle-we-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sle-we-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sled-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sled-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sled-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sled-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'3', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-15.3'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLED15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-15.4'},
    {'reference':'icedtea-web-1.7.2-150100.7.3.1', 'sp':'4', 'cpu':'x86_64', 'release':'SLES15', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-15.4'}
];

var ltss_caveat_required = FALSE;
var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var exists_check = NULL;
  var rpm_spec_vers_cmp = NULL;
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (reference && release) {
    if (exists_check) {
      if (!rpm_exists(release:release, rpm:exists_check)) continue;
      if ('ltss' >< tolower(exists_check)) ltss_caveat_required = TRUE;
    }
    if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;
  }
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'icedtea-web');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_SU-2022-1259-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_SU-2022-1259-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_SU-2022-1259-1.nasl

Go back to menu.

How to Run


Here is how to run the SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SUSE SLED15 / SLES15 Security Update : icedtea-web (SUSE-SU-2022:1259-1) plugin ID 159951.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_SU-2022-1259-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_SU-2022-1259-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_SU-2022-1259-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_SU-2022-1259-1.nasl -t <IP/HOST>

Go back to menu.

References


SuSE Security Advisory:
  • SUSE-SU-2022:1259-1
See also: Similar and related Nessus plugins:
  • 145602 - CentOS 8 : icedtea-web (CESA-2019:2004)
  • 135312 - CentOS 7 : icedtea-web (CESA-2019:2003)
  • 128618 - Debian DLA-1914-1 : icedtea-web security update
  • 128828 - EulerOS 2.0 SP5 : icedtea-web (EulerOS-SA-2019-1905)
  • 139959 - EulerOS 2.0 SP8 : icedtea-web (EulerOS-SA-2020-1856)
  • 149157 - EulerOS 2.0 SP3 : icedtea-web (EulerOS-SA-2021-1800)
  • 153316 - EulerOS 2.0 SP2 : icedtea-web (EulerOS-SA-2021-2384)
  • 154716 - GLSA-202107-51 : IcedTeaWeb: Multiple vulnerabilities
  • 128003 - openSUSE Security Update : icedtea-web (openSUSE-2019-1911)
  • 127611 - Oracle Linux 7 : icedtea-web (ELSA-2019-2003)
  • 127612 - Oracle Linux 8 : icedtea-web (ELSA-2019-2004)
  • 127645 - RHEL 7 : icedtea-web (RHSA-2019:2003)
  • 127646 - RHEL 8 : icedtea-web (RHSA-2019:2004)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_SU-2022-1259-1.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.