RHEL 6 : java-1.7.1-ibm (RHSA-2018:0521)

high Nessus Plugin ID 108362

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP20.

Security Fix(es) :

* OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) (CVE-2018-2582)

* OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) (CVE-2018-2633)

* OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) (CVE-2018-2634)

* OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) (CVE-2018-2637)

* OpenJDK: GTK library loading use-after-free (AWT, 8185325) (CVE-2018-2641)

* OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) (CVE-2018-2588)

* OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) (CVE-2018-2599)

* OpenJDK: loading of classes from untrusted locations (I18n, 8182601) (CVE-2018-2602)

* OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) (CVE-2018-2603)

* OpenJDK: insufficient strength of key agreement (JCE, 8185292) (CVE-2018-2618)

* Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization) (CVE-2018-2657)

* OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) (CVE-2018-2663)

* OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) (CVE-2018-2677)

* OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) (CVE-2018-2678)

* OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) (CVE-2018-2579)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:0521

https://access.redhat.com/security/cve/cve-2018-1417

https://access.redhat.com/security/cve/cve-2018-2579

https://access.redhat.com/security/cve/cve-2018-2582

https://access.redhat.com/security/cve/cve-2018-2588

https://access.redhat.com/security/cve/cve-2018-2599

https://access.redhat.com/security/cve/cve-2018-2602

https://access.redhat.com/security/cve/cve-2018-2603

https://access.redhat.com/security/cve/cve-2018-2618

https://access.redhat.com/security/cve/cve-2018-2633

https://access.redhat.com/security/cve/cve-2018-2634

https://access.redhat.com/security/cve/cve-2018-2637

https://access.redhat.com/security/cve/cve-2018-2641

https://access.redhat.com/security/cve/cve-2018-2657

https://access.redhat.com/security/cve/cve-2018-2663

https://access.redhat.com/security/cve/cve-2018-2677

https://access.redhat.com/security/cve/cve-2018-2678

Plugin Details

Severity: High

ID: 108362

File Name: redhat-RHSA-2018-0521.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/15/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/14/2018

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2018-1417, CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2657, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678

RHSA: 2018:0521