RHEL 7 : java-1.8.0-ibm (RHSA-2016:0716)

critical Nessus Plugin ID 90882

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-ibm.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2016:0716 advisory.

- IBM JDK: buffer overflow vulnerability in the IBM JVM (CVE-2016-0264)

- IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix (CVE-2016-0363)

- IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix (CVE-2016-0376)

- OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) (CVE-2016-0686)

- OpenJDK: insufficient byte type checks (Hotspot, 8132051) (CVE-2016-0687)

- Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) (CVE-2016-3422, CVE-2016-3443)

- OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) (CVE-2016-3426)

- OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430) (CVE-2016-3427)

- Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment) (CVE-2016-3449)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-ibm package based on the guidance in RHSA-2016:0716.

See Also

http://www.ibm.com/developerworks/java/jdk/alerts/

http://www.nessus.org/u?16699328

https://access.redhat.com/errata/RHSA-2016:0716

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1324044

https://bugzilla.redhat.com/show_bug.cgi?id=1327743

https://bugzilla.redhat.com/show_bug.cgi?id=1327749

https://bugzilla.redhat.com/show_bug.cgi?id=1328059

https://bugzilla.redhat.com/show_bug.cgi?id=1328210

https://bugzilla.redhat.com/show_bug.cgi?id=1328618

https://bugzilla.redhat.com/show_bug.cgi?id=1328619

https://bugzilla.redhat.com/show_bug.cgi?id=1328620

https://bugzilla.redhat.com/show_bug.cgi?id=1330986

https://bugzilla.redhat.com/show_bug.cgi?id=1331359

Plugin Details

Severity: Critical

ID: 90882

File Name: redhat-RHSA-2016-0716.nasl

Version: 2.12

Type: local

Agent: unix

Published: 5/4/2016

Updated: 4/21/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-3443

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2016

Vulnerability Publication Date: 4/21/2016

CISA Known Exploited Vulnerability Due Dates: 6/2/2023

Reference Information

CVE: CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449

CWE: 120

RHSA: 2016:0716