RHEL 6 : java-1.8.0-ibm (RHSA-2017:3453)

critical Nessus Plugin ID 105267

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-ibm.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3453 advisory.

- zlib: Out-of-bounds pointer arithmetic in inftrees.c (CVE-2016-9840)

- zlib: Out-of-bounds pointer arithmetic in inffast.c (CVE-2016-9841)

- zlib: Undefined left shift of negative number (CVE-2016-9842)

- zlib: Big-endian out-of-bounds pointer (CVE-2016-9843)

- lcms2: Out-of-bounds read in Type_MLU_Read() (CVE-2016-10165)

- IBM JDK: XML External Entity Injection (XXE) error when processing XML data (CVE-2017-1289)

- OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) (CVE-2017-3509)

- OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) (CVE-2017-3511)

- OpenJDK: newline injection in the FTP client (Networking, 8170222) (CVE-2017-3533)

- OpenJDK: MD5 allowed for jar verification (Security, 8171121) (CVE-2017-3539)

- OpenJDK: newline injection in the SMTP client (Networking, 8171533) (CVE-2017-3544)

- OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) (CVE-2017-10053)

- OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) (CVE-2017-10067)

- OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) (CVE-2017-10078)

- OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) (CVE-2017-10087)

- OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) (CVE-2017-10089)

- OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) (CVE-2017-10090)

- OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) (CVE-2017-10096)

- OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) (CVE-2017-10101)

- OpenJDK: incorrect handling of references in DGC (RMI, 8163958) (CVE-2017-10102)

- Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment) (CVE-2017-10105)

- OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) (CVE-2017-10107)

- OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) (CVE-2017-10108)

- OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) (CVE-2017-10109)

- OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) (CVE-2017-10110)

- OpenJDK: DSA implementation timing attack (JCE, 8175106) (CVE-2017-10115)

- OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) (CVE-2017-10116)

- OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054) (CVE-2017-10243)

- OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109) (CVE-2017-10281)

- OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966) (CVE-2017-10285)

- OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751) (CVE-2017-10295)

- Oracle JDK: unspecified vulnerability fixed in 8u151 and 9.0.1 (Deployment) (CVE-2017-10309)

- OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370) (CVE-2017-10345)

- OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711) (CVE-2017-10346)

- OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323) (CVE-2017-10347)

- OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432) (CVE-2017-10348)

- OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327) (CVE-2017-10349)

- OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100) (CVE-2017-10350)

- OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612) (CVE-2017-10355)

- OpenJDK: weak protection of key stores against brute forcing (Security, 8181692) (CVE-2017-10356)

- OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597) (CVE-2017-10357)

- OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794) (CVE-2017-10388)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-ibm package based on the guidance in RHSA-2017:3453.

See Also

http://www.nessus.org/u?e54895e4

https://access.redhat.com/errata/RHSA-2017:3453

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1367357

https://bugzilla.redhat.com/show_bug.cgi?id=1402345

https://bugzilla.redhat.com/show_bug.cgi?id=1402346

https://bugzilla.redhat.com/show_bug.cgi?id=1402348

https://bugzilla.redhat.com/show_bug.cgi?id=1402351

https://bugzilla.redhat.com/show_bug.cgi?id=1443007

https://bugzilla.redhat.com/show_bug.cgi?id=1443052

https://bugzilla.redhat.com/show_bug.cgi?id=1443068

https://bugzilla.redhat.com/show_bug.cgi?id=1443083

https://bugzilla.redhat.com/show_bug.cgi?id=1443097

https://bugzilla.redhat.com/show_bug.cgi?id=1449603

https://bugzilla.redhat.com/show_bug.cgi?id=1471266

https://bugzilla.redhat.com/show_bug.cgi?id=1471270

https://bugzilla.redhat.com/show_bug.cgi?id=1471517

https://bugzilla.redhat.com/show_bug.cgi?id=1471521

https://bugzilla.redhat.com/show_bug.cgi?id=1471523

https://bugzilla.redhat.com/show_bug.cgi?id=1471527

https://bugzilla.redhat.com/show_bug.cgi?id=1471528

https://bugzilla.redhat.com/show_bug.cgi?id=1471535

https://bugzilla.redhat.com/show_bug.cgi?id=1471670

https://bugzilla.redhat.com/show_bug.cgi?id=1471738

https://bugzilla.redhat.com/show_bug.cgi?id=1471851

https://bugzilla.redhat.com/show_bug.cgi?id=1471888

https://bugzilla.redhat.com/show_bug.cgi?id=1471889

https://bugzilla.redhat.com/show_bug.cgi?id=1471898

https://bugzilla.redhat.com/show_bug.cgi?id=1472345

https://bugzilla.redhat.com/show_bug.cgi?id=1472666

https://bugzilla.redhat.com/show_bug.cgi?id=1472667

https://bugzilla.redhat.com/show_bug.cgi?id=1501868

https://bugzilla.redhat.com/show_bug.cgi?id=1501873

https://bugzilla.redhat.com/show_bug.cgi?id=1502038

https://bugzilla.redhat.com/show_bug.cgi?id=1502611

https://bugzilla.redhat.com/show_bug.cgi?id=1502614

https://bugzilla.redhat.com/show_bug.cgi?id=1502629

https://bugzilla.redhat.com/show_bug.cgi?id=1502632

https://bugzilla.redhat.com/show_bug.cgi?id=1502640

https://bugzilla.redhat.com/show_bug.cgi?id=1502649

https://bugzilla.redhat.com/show_bug.cgi?id=1502687

https://bugzilla.redhat.com/show_bug.cgi?id=1502858

https://bugzilla.redhat.com/show_bug.cgi?id=1502869

https://bugzilla.redhat.com/show_bug.cgi?id=1503169

https://bugzilla.redhat.com/show_bug.cgi?id=1503319

Plugin Details

Severity: Critical

ID: 105267

File Name: redhat-RHSA-2017-3453.nasl

Version: 3.9

Type: local

Agent: unix

Published: 12/15/2017

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-9843

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2017

Vulnerability Publication Date: 2/3/2017

Reference Information

CVE: CVE-2016-10165, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-10053, CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388, CVE-2017-1289, CVE-2017-3509, CVE-2017-3511, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544

CWE: 113, 125, 20, 287, 327, 345, 385, 426, 611, 770

RHSA: 2017:3453