RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2017:2999)

critical Nessus Plugin ID 104116

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.

This update upgrades Oracle Java SE 8 to version 8 Update 151.

Security Fix(es) :

* This update fixes multiple vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit.
Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page listed in the References section. (CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2016-10165, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10293, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?1e07fa0e

http://www.nessus.org/u?bbe7f5cf

https://access.redhat.com/errata/RHSA-2017:2999

https://access.redhat.com/security/cve/cve-2016-9840

https://access.redhat.com/security/cve/cve-2016-9841

https://access.redhat.com/security/cve/cve-2016-9842

https://access.redhat.com/security/cve/cve-2016-9843

https://access.redhat.com/security/cve/cve-2016-10165

https://access.redhat.com/security/cve/cve-2017-10274

https://access.redhat.com/security/cve/cve-2017-10281

https://access.redhat.com/security/cve/cve-2017-10285

https://access.redhat.com/security/cve/cve-2017-10293

https://access.redhat.com/security/cve/cve-2017-10295

https://access.redhat.com/security/cve/cve-2017-10309

https://access.redhat.com/security/cve/cve-2017-10345

https://access.redhat.com/security/cve/cve-2017-10346

https://access.redhat.com/security/cve/cve-2017-10347

https://access.redhat.com/security/cve/cve-2017-10348

https://access.redhat.com/security/cve/cve-2017-10349

https://access.redhat.com/security/cve/cve-2017-10350

https://access.redhat.com/security/cve/cve-2017-10355

https://access.redhat.com/security/cve/cve-2017-10356

https://access.redhat.com/security/cve/cve-2017-10357

https://access.redhat.com/security/cve/cve-2017-10388

Plugin Details

Severity: Critical

ID: 104116

File Name: redhat-RHSA-2017-2999.nasl

Version: 3.9

Type: local

Agent: unix

Published: 10/24/2017

Updated: 3/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle-javafx, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-oracle-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/23/2017

Vulnerability Publication Date: 2/3/2017

Reference Information

CVE: CVE-2016-10165, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10293, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388

RHSA: 2017:2999