Executive Summary

Summary
Title BeanShell vulnerability
Informations
Name USN-2923-1 First vendor Publication 2016-03-08
Vendor Ubuntu Last vendor Modification 2016-03-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

BeanShell could be made to run programs if it processed specially crafted input.

Software Description: - bsh: Java scripting environment

Details:

Alvaro Muñoz and Christian Schneider discovered that BeanShell incorrectly handled deserialization. A remote attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
bsh 2.0b4-15ubuntu0.15.10.1
libbsh-java 2.0b4-15ubuntu0.15.10.1

Ubuntu 14.04 LTS:
bsh 2.0b4-15ubuntu0.14.04.1
libbsh-java 2.0b4-15ubuntu0.14.04.1

Ubuntu 12.04 LTS:
bsh 2.0b4-12ubuntu0.1
bsh-gcj 2.0b4-12ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2923-1
CVE-2016-2510

Package Information:
https://launchpad.net/ubuntu/+source/bsh/2.0b4-15ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/bsh/2.0b4-15ubuntu0.14.04.1
https://launchpad.net/ubuntu/+source/bsh/2.0b4-12ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2923-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-17.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-370.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-351.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2923-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3504.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-443.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9e5bbffcd8ac11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-19 09:30:37
  • Multiple Updates
2016-04-08 05:29:33
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-08 17:27:20
  • Multiple Updates
2016-03-08 17:22:53
  • First insertion