Virtuozzo 7 : java-1.8.0-openjdk / etc (VZLSA-2017-1108)

medium Nessus Plugin ID 101458

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es) :

* An untrusted library search path flaw was found in the JCE component of OpenJDK. A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges. (CVE-2017-3511)

* It was found that the JAXP component of OpenJDK failed to correctly enforce parse tree size limits when parsing XML document. An attacker able to make a Java application parse a specially crafted XML document could use this flaw to make it consume an excessive amount of CPU and memory. (CVE-2017-3526)

* It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context. A remote attacker could possibly use this flaw to make a Java application perform HTTP requests authenticated with credentials of a different user. (CVE-2017-3509)

Note: This update adds support for the 'jdk.ntlm.cache' system property which, when set to false, prevents caching of NTLM connections and authentications and hence prevents this issue.
However, caching remains enabled by default.

* It was discovered that the Security component of OpenJDK did not allow users to restrict the set of algorithms allowed for Jar integrity verification. This flaw could allow an attacker to modify content of the Jar file that used weak signing key or hash algorithm.
(CVE-2017-3539)

Note: This updates extends the fix for CVE-2016-5542 released as part of the RHSA-2016:2079 erratum to no longer allow the MD5 hash algorithm during the Jar integrity verification by adding it to the jdk.jar.disabledAlgorithms security property.

* Newline injection flaws were discovered in FTP and SMTP client implementations in the Networking component in OpenJDK. A remote attacker could possibly use these flaws to manipulate FTP or SMTP connections established by a Java application. (CVE-2017-3533, CVE-2017-3544)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Bug Fix(es) :

* When a method is called using the Java Debug Wire Protocol (JDWP) 'invokeMethod' command in a target Java virtual machine, JDWP creates global references for every Object that is implied in the method invocation, as well as for the returned argument of the reference type. Previously, the global references created for such arguments were not collected (deallocated) by the garbage collector after 'invokeMethod' finished. This consequently caused memory leaks, and because references to such objects were never released, the debugged application could be terminated with an Out of Memory error. This bug has been fixed, and the described problem no longer occurs.
(BZ#1442162)

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected java-1.8.0-openjdk / etc package.

See Also

http://www.nessus.org/u?1f60dde0

https://access.redhat.com/errata/RHSA-2017-1108

Plugin Details

Severity: Medium

ID: 101458

File Name: Virtuozzo_VZLSA-2017-1108.nasl

Version: 1.10

Type: local

Published: 7/13/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-accessibility, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-accessibility-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc-zip-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src-debug, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Patch Publication Date: 4/20/2017

Reference Information

CVE: CVE-2017-3509, CVE-2017-3511, CVE-2017-3526, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544