RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2017:3392)

critical Nessus Plugin ID 105069

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.7.0-openjdk.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3392 advisory.

- OpenJDK: incorrect key size constraint check (Security, 8179101) (CVE-2017-10193)

- OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) (CVE-2017-10198)

- OpenJDK: CardImpl incorrect state handling (Smart Card IO, 8169026) (CVE-2017-10274)

- OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109) (CVE-2017-10281)

- OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966) (CVE-2017-10285)

- OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751) (CVE-2017-10295)

- OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370) (CVE-2017-10345)

- OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711) (CVE-2017-10346)

- OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323) (CVE-2017-10347)

- OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432) (CVE-2017-10348)

- OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327) (CVE-2017-10349)

- OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100) (CVE-2017-10350)

- OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612) (CVE-2017-10355)

- OpenJDK: weak protection of key stores against brute forcing (Security, 8181692) (CVE-2017-10356)

- OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597) (CVE-2017-10357)

- OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794) (CVE-2017-10388)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.7.0-openjdk package based on the guidance in RHSA-2017:3392.

See Also

http://www.nessus.org/u?f8420f1c

https://access.redhat.com/errata/RHSA-2017:3392

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1471715

https://bugzilla.redhat.com/show_bug.cgi?id=1472320

https://bugzilla.redhat.com/show_bug.cgi?id=1501868

https://bugzilla.redhat.com/show_bug.cgi?id=1501873

https://bugzilla.redhat.com/show_bug.cgi?id=1502038

https://bugzilla.redhat.com/show_bug.cgi?id=1502053

https://bugzilla.redhat.com/show_bug.cgi?id=1502611

https://bugzilla.redhat.com/show_bug.cgi?id=1502614

https://bugzilla.redhat.com/show_bug.cgi?id=1502629

https://bugzilla.redhat.com/show_bug.cgi?id=1502632

https://bugzilla.redhat.com/show_bug.cgi?id=1502640

https://bugzilla.redhat.com/show_bug.cgi?id=1502649

https://bugzilla.redhat.com/show_bug.cgi?id=1502687

https://bugzilla.redhat.com/show_bug.cgi?id=1502858

https://bugzilla.redhat.com/show_bug.cgi?id=1502869

https://bugzilla.redhat.com/show_bug.cgi?id=1503169

Plugin Details

Severity: Critical

ID: 105069

File Name: redhat-RHSA-2017-3392.nasl

Version: 3.13

Type: local

Agent: unix

Published: 12/7/2017

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-10346

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/6/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-10193, CVE-2017-10198, CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388

CWE: 113, 327, 345, 770

RHSA: 2017:3392