RHEL 7 : java-1.8.0-openjdk (RHSA-2018:2942)

critical Nessus Plugin ID 118186

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es) :

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936) (CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in singed Jar manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902) (CVE-2018-3139)

* OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613) (CVE-2018-3180)

* OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361) (CVE-2018-3214)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:2942

https://access.redhat.com/security/cve/cve-2018-3136

https://access.redhat.com/security/cve/cve-2018-3139

https://access.redhat.com/security/cve/cve-2018-3149

https://access.redhat.com/security/cve/cve-2018-3169

https://access.redhat.com/security/cve/cve-2018-3180

https://access.redhat.com/security/cve/cve-2018-3183

https://access.redhat.com/security/cve/cve-2018-3214

Plugin Details

Severity: Critical

ID: 118186

File Name: redhat-RHSA-2018-2942.nasl

Version: 1.9

Type: local

Agent: unix

Published: 10/18/2018

Updated: 2/8/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-3183

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 7.8

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-zip-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src-debug, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2018

Vulnerability Publication Date: 10/17/2018

Reference Information

CVE: CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3214

RHSA: 2018:2942