Virtuozzo 6 : java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc (VZLSA-2017-2998)

critical Nessus Plugin ID 104582

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es) :

* Multiple flaws were discovered in the RMI and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. (CVE-2017-10285, CVE-2017-10346)

* It was discovered that the Kerberos client implementation in the Libraries component of OpenJDK used the sname field from the plain text part rather than encrypted part of the KDC reply message. A man-in-the-middle attacker could possibly use this flaw to impersonate Kerberos services to Java applications acting as Kerberos clients.
(CVE-2017-10388)

* It was discovered that the Security component of OpenJDK generated weak password-based encryption keys used to protect private keys stored in key stores. This made it easier to perform password guessing attacks to decrypt stored keys if an attacker could gain access to a key store. (CVE-2017-10356)

* A flaw was found in the Smart Card IO component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2017-10274)

* It was found that the FtpClient implementation in the Networking component of OpenJDK did not set connect and read timeouts by default.
A malicious FTP server or a man-in-the-middle attacker could use this flaw to block execution of a Java application connecting to an FTP server. (CVE-2017-10355)

* It was found that the HttpURLConnection and HttpsURLConnection classes in the Networking component of OpenJDK failed to check for newline characters embedded in URLs. An attacker able to make a Java application perform an HTTP request using an attacker provided URL could possibly inject additional headers into the request.
(CVE-2017-10295)

* It was discovered that multiple classes in the JAXP, Serialization, Libraries, and JAX-WS components of OpenJDK did not limit the amount of memory allocated when creating object instances from the serialized form. A specially crafted input could cause a Java application to use an excessive amount of memory when deserialized. (CVE-2017-10349, CVE-2017-10357, CVE-2017-10347, CVE-2017-10281, CVE-2017-10345, CVE-2017-10348, CVE-2017-10350)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc package.

See Also

http://www.nessus.org/u?cc86d816

https://access.redhat.com/errata/RHSA-2017:2998

Plugin Details

Severity: Critical

ID: 104582

File Name: Virtuozzo_VZLSA-2017-2998.nasl

Version: 3.8

Type: local

Published: 11/16/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src-debug, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Patch Publication Date: 10/20/2017

Reference Information

CVE: CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388