RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2017:3392)

critical Nessus Plugin ID 105069

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es) :

* Multiple flaws were discovered in the RMI and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2017-10285, CVE-2017-10346)

* It was discovered that the Kerberos client implementation in the Libraries component of OpenJDK used the sname field from the plain text part rather than encrypted part of the KDC reply message. A man-in-the-middle attacker could possibly use this flaw to impersonate Kerberos services to Java applications acting as Kerberos clients.
(CVE-2017-10388)

* It was discovered that the Security component of OpenJDK generated weak password-based encryption keys used to protect private keys stored in key stores. This made it easier to perform password guessing attacks to decrypt stored keys if an attacker could gain access to a key store. (CVE-2017-10356)

* Multiple flaws were found in the Smart Card IO and Security components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions.
(CVE-2017-10274, CVE-2017-10193)

* It was found that the FtpClient implementation in the Networking component of OpenJDK did not set connect and read timeouts by default.
A malicious FTP server or a man-in-the-middle attacker could use this flaw to block execution of a Java application connecting to an FTP server. (CVE-2017-10355)

* It was found that the HttpURLConnection and HttpsURLConnection classes in the Networking component of OpenJDK failed to check for newline characters embedded in URLs. An attacker able to make a Java application perform an HTTP request using an attacker provided URL could possibly inject additional headers into the request.
(CVE-2017-10295)

* It was discovered that the Security component of OpenJDK could fail to properly enforce restrictions defined for processing of X.509 certificate chains. A remote attacker could possibly use this flaw to make Java accept certificate using one of the disabled algorithms.
(CVE-2017-10198)

* It was discovered that multiple classes in the JAXP, Serialization, Libraries, and JAX-WS components of OpenJDK did not limit the amount of memory allocated when creating object instances from the serialized form. A specially crafted input could cause a Java application to use an excessive amount of memory when deserialized. (CVE-2017-10349, CVE-2017-10357, CVE-2017-10347, CVE-2017-10281, CVE-2017-10345, CVE-2017-10348, CVE-2017-10350)

Bug Fix(es) :

* Previously, OpenJDK could not handle situations when the kernel blocked on a read even when polling the socket indicated that a read is possible. As a consequence, OpenJDK could hang indefinitely. With this update, OpenJDK polls with a timeout and performs a non-blocking read on success, and it no longer hangs in these situations.
(BZ#1508357)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:3392

https://access.redhat.com/security/cve/cve-2017-10193

https://access.redhat.com/security/cve/cve-2017-10198

https://access.redhat.com/security/cve/cve-2017-10274

https://access.redhat.com/security/cve/cve-2017-10281

https://access.redhat.com/security/cve/cve-2017-10285

https://access.redhat.com/security/cve/cve-2017-10295

https://access.redhat.com/security/cve/cve-2017-10345

https://access.redhat.com/security/cve/cve-2017-10346

https://access.redhat.com/security/cve/cve-2017-10347

https://access.redhat.com/security/cve/cve-2017-10348

https://access.redhat.com/security/cve/cve-2017-10349

https://access.redhat.com/security/cve/cve-2017-10350

https://access.redhat.com/security/cve/cve-2017-10355

https://access.redhat.com/security/cve/cve-2017-10356

https://access.redhat.com/security/cve/cve-2017-10357

https://access.redhat.com/security/cve/cve-2017-10388

Plugin Details

Severity: Critical

ID: 105069

File Name: redhat-RHSA-2017-3392.nasl

Version: 3.12

Type: local

Agent: unix

Published: 12/7/2017

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10193, CVE-2017-10198, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388

RHSA: 2017:3392