RHEL 6 / 7 : java-1.8.0-ibm (RHSA-2017:2469)

critical Nessus Plugin ID 102492

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-ibm.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:2469 advisory.

- IBM JDK: class verifier allowing Security Manager bypass (CVE-2017-1376)

- OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) (CVE-2017-10053)

- OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) (CVE-2017-10067)

- OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) (CVE-2017-10078)

- OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) (CVE-2017-10087)

- OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) (CVE-2017-10089)

- OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) (CVE-2017-10090)

- OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) (CVE-2017-10096)

- OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) (CVE-2017-10101)

- OpenJDK: incorrect handling of references in DGC (RMI, 8163958) (CVE-2017-10102)

- Oracle JDK: unspecified vulnerability fixed in 6u161, 7u151, and 8u141 (Deployment) (CVE-2017-10105)

- OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) (CVE-2017-10107)

- OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) (CVE-2017-10108)

- OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) (CVE-2017-10109)

- OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) (CVE-2017-10110)

- OpenJDK: DSA implementation timing attack (JCE, 8175106) (CVE-2017-10115)

- OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) (CVE-2017-10116)

- OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054) (CVE-2017-10243)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-ibm package based on the guidance in RHSA-2017:2469.

See Also

http://www.nessus.org/u?8be2ae5c

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://access.redhat.com/errata/RHSA-2017:2469

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1471266

https://bugzilla.redhat.com/show_bug.cgi?id=1471270

https://bugzilla.redhat.com/show_bug.cgi?id=1471517

https://bugzilla.redhat.com/show_bug.cgi?id=1471521

https://bugzilla.redhat.com/show_bug.cgi?id=1471523

https://bugzilla.redhat.com/show_bug.cgi?id=1471527

https://bugzilla.redhat.com/show_bug.cgi?id=1471528

https://bugzilla.redhat.com/show_bug.cgi?id=1471535

https://bugzilla.redhat.com/show_bug.cgi?id=1471670

https://bugzilla.redhat.com/show_bug.cgi?id=1471738

https://bugzilla.redhat.com/show_bug.cgi?id=1471851

https://bugzilla.redhat.com/show_bug.cgi?id=1471888

https://bugzilla.redhat.com/show_bug.cgi?id=1471889

https://bugzilla.redhat.com/show_bug.cgi?id=1471898

https://bugzilla.redhat.com/show_bug.cgi?id=1472345

https://bugzilla.redhat.com/show_bug.cgi?id=1472666

https://bugzilla.redhat.com/show_bug.cgi?id=1472667

Plugin Details

Severity: Critical

ID: 102492

File Name: redhat-RHSA-2017-2469.nasl

Version: 3.14

Type: local

Agent: unix

Published: 8/15/2017

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-1376

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/14/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10053, CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243, CVE-2017-1376

CWE: 385, 770

RHSA: 2017:2469