RHEL 8 : java-11-openjdk (RHSA-2019:3135)

medium Nessus Plugin ID 130042

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es) :

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)

* OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Out of bounds access in optimized String indexof implementation (Hotspot, 8224062) (CVE-2019-2977)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690) (CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292) (CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:3135

https://access.redhat.com/security/cve/cve-2019-2945

https://access.redhat.com/security/cve/cve-2019-2949

https://access.redhat.com/security/cve/cve-2019-2962

https://access.redhat.com/security/cve/cve-2019-2964

https://access.redhat.com/security/cve/cve-2019-2973

https://access.redhat.com/security/cve/cve-2019-2975

https://access.redhat.com/security/cve/cve-2019-2977

https://access.redhat.com/security/cve/cve-2019-2978

https://access.redhat.com/security/cve/cve-2019-2981

https://access.redhat.com/security/cve/cve-2019-2983

https://access.redhat.com/security/cve/cve-2019-2987

https://access.redhat.com/security/cve/cve-2019-2988

https://access.redhat.com/security/cve/cve-2019-2989

https://access.redhat.com/security/cve/cve-2019-2992

https://access.redhat.com/security/cve/cve-2019-2999

Plugin Details

Severity: Medium

ID: 130042

File Name: redhat-RHSA-2019-3135.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/18/2019

Updated: 5/18/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-2977

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-2989

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-11-openjdk, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-debugsource, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel-slowdebug-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless-slowdebug-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-slowdebug-debuginfo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2019

Vulnerability Publication Date: 10/16/2019

Reference Information

CVE: CVE-2019-2945, CVE-2019-2949, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2977, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2987, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2999

RHSA: 2019:3135