CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009)

critical Nessus Plugin ID 59937

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated java-1.7.0-openjdk packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.

Multiple flaws were discovered in the CORBA (Common Object Request Broker Architecture) implementation in Java. A malicious Java application or applet could use these flaws to bypass Java sandbox restrictions or modify immutable object data. (CVE-2012-1711, CVE-2012-1719)

It was discovered that the SynthLookAndFeel class from Swing did not properly prevent access to certain UI elements from outside the current application context. A malicious Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions. (CVE-2012-1716)

Multiple flaws were discovered in the font manager's layout lookup implementation. A specially crafted font file could cause the Java Virtual Machine to crash or, possibly, execute arbitrary code with the privileges of the user running the virtual machine. (CVE-2012-1713)

Multiple flaws were found in the way the Java HotSpot Virtual Machine verified the bytecode of the class file to be executed. A specially crafted Java application or applet could use these flaws to crash the Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)

It was discovered that java.lang.invoke.MethodHandles.Lookup did not properly honor access modes. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions.
(CVE-2012-1726)

It was discovered that the Java XML parser did not properly handle certain XML documents. An attacker able to make a Java application parse a specially crafted XML file could use this flaw to make the XML parser enter an infinite loop. (CVE-2012-1724)

It was discovered that the Java security classes did not properly handle Certificate Revocation Lists (CRL). CRL containing entries with duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)

It was discovered that various classes of the Java Runtime library could create temporary files with insecure permissions. A local attacker could use this flaw to gain access to the content of such temporary files. (CVE-2012-1717)

This update also fixes the following bug :

* Attempting to compile a SystemTap script using the jstack tapset could have failed with an error similar to the following :

error: the frame size of 272 bytes is larger than 256 bytes

This update corrects the jstack tapset and resolves this issue.
(BZ#833035)

This erratum also upgrades the OpenJDK package to IcedTea7 2.2.1.
Refer to the NEWS file, linked to in the References, for further information.

All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.

Solution

Update the affected java-1.7.0-openjdk packages.

See Also

http://www.nessus.org/u?a177cdf3

Plugin Details

Severity: Critical

ID: 59937

File Name: centos_RHSA-2012-1009.nasl

Version: 1.17

Type: local

Agent: unix

Published: 7/11/2012

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-1725

Vulnerability Information

CPE: p-cpe:/a:centos:centos:java-1.7.0-openjdk, p-cpe:/a:centos:centos:java-1.7.0-openjdk-demo, p-cpe:/a:centos:centos:java-1.7.0-openjdk-devel, p-cpe:/a:centos:centos:java-1.7.0-openjdk-javadoc, p-cpe:/a:centos:centos:java-1.7.0-openjdk-src, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/10/2012

Vulnerability Publication Date: 6/16/2012

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

Core Impact

Metasploit (Java Applet Field Bytecode Verifier Cache Remote Code Execution)

Reference Information

CVE: CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726

BID: 53948

RHSA: 2012:1009