Streamline NX Client Multiple Vulnerabilities (2024-000006, 2024-000007)

medium Nessus Plugin ID 200810

Synopsis

The remote host is missing one or more security updates.

Description

The version of Streamline NX Client installed on the remote host is prior to 3.2.1.19, 3.3.1.3, 3.3.2.201, 3.4.3.1, 3.5.1.201, 3.6.100.53, or 3.6.2.1. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024-000006 and 2024-000007 advisories.

- Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, an attacker may create an arbitrary file in the PC where the product is installed.
(CVE-2024-37124)

- Use of potentially dangerous function issue exists in Ricoh Streamline NX PC Client. If this vulnerability is exploited, files in the PC where the product is installed may be altered. (CVE-2024-37387)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Streamline NX Client version 3.4.3.2, 3.5.1.202, 3.6.2.2, 3.7.2.1 or later.

See Also

http://www.nessus.org/u?9b8f3322

http://www.nessus.org/u?907cfd6e

http://www.nessus.org/u?e2e5e9ca

http://www.nessus.org/u?f19eb90c

Plugin Details

Severity: Medium

ID: 200810

File Name: ricoh_streamline_nx_2024-000006-000007.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 6/21/2024

Updated: 6/24/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2024-37124

CVSS v3

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ricoh:streamline_nx_client_tool

Required KB Items: installed_sw/Streamline NX Client

Exploit Ease: No known exploits are available

Patch Publication Date: 6/18/2024

Vulnerability Publication Date: 6/18/2024

Reference Information

CVE: CVE-2024-37124, CVE-2024-37387

IAVB: 2024-B-0081