RHEL 6 : java-1.8.0-ibm (RHSA-2018:2713)

critical Nessus Plugin ID 117587

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP20.

Security Fix(es) :

* IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539)

* openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732)

* openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736)

* IBM JDK: DoS in the java.math component (CVE-2018-1517)

* IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940)

* OpenJDK: insufficient index validation in PatternSyntaxException getMessage () (Concurrency, 8199547) (CVE-2018-2952)

* Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973)

* OpenSSL: Double-free in DSA code (CVE-2016-0705)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the OpenSSL project for reporting CVE-2016-0705. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.

Solution

Update the affected java-1.8.0-ibm and / or java-1.8.0-ibm-devel packages.

See Also

https://access.redhat.com/errata/RHSA-2018:2713

https://access.redhat.com/security/cve/cve-2016-0705

https://access.redhat.com/security/cve/cve-2017-3732

https://access.redhat.com/security/cve/cve-2017-3736

https://access.redhat.com/security/cve/cve-2018-1517

https://access.redhat.com/security/cve/cve-2018-1656

https://access.redhat.com/security/cve/cve-2018-2940

https://access.redhat.com/security/cve/cve-2018-2952

https://access.redhat.com/security/cve/cve-2018-2973

https://access.redhat.com/security/cve/cve-2018-12539

Plugin Details

Severity: Critical

ID: 117587

File Name: redhat-RHSA-2018-2713.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/18/2018

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 9/17/2018

Vulnerability Publication Date: 3/3/2016

Reference Information

CVE: CVE-2016-0705, CVE-2017-3732, CVE-2017-3736, CVE-2018-12539, CVE-2018-1517, CVE-2018-1656, CVE-2018-2940, CVE-2018-2952, CVE-2018-2973

RHSA: 2018:2713