RHEL 7 : java-1.8.0-ibm (RHSA-2020:5585)

high Nessus Plugin ID 144387

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:5585 advisory.

- IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)

- OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)

- OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)

- OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)

- OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)

- OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)

- OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)

- OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

- OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)

- OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)

- OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)

- OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)

- OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-17639

https://access.redhat.com/security/cve/CVE-2020-2590

https://access.redhat.com/security/cve/CVE-2020-2601

https://access.redhat.com/security/cve/CVE-2020-14556

https://access.redhat.com/security/cve/CVE-2020-14577

https://access.redhat.com/security/cve/CVE-2020-14578

https://access.redhat.com/security/cve/CVE-2020-14579

https://access.redhat.com/security/cve/CVE-2020-14583

https://access.redhat.com/security/cve/CVE-2020-14593

https://access.redhat.com/security/cve/CVE-2020-14621

https://access.redhat.com/security/cve/CVE-2020-14779

https://access.redhat.com/security/cve/CVE-2020-14796

https://access.redhat.com/security/cve/CVE-2020-14797

https://access.redhat.com/errata/RHSA-2020:5585

https://bugzilla.redhat.com/1790556

https://bugzilla.redhat.com/1790570

https://bugzilla.redhat.com/1856448

https://bugzilla.redhat.com/1856784

https://bugzilla.redhat.com/1856885

https://bugzilla.redhat.com/1856896

https://bugzilla.redhat.com/1856988

https://bugzilla.redhat.com/1856991

https://bugzilla.redhat.com/1856995

https://bugzilla.redhat.com/1866497

https://bugzilla.redhat.com/1889271

https://bugzilla.redhat.com/1889697

https://bugzilla.redhat.com/1889717

Plugin Details

Severity: High

ID: 144387

File Name: redhat-RHSA-2020-5585.nasl

Version: 1.10

Type: local

Agent: unix

Published: 12/18/2020

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-14556

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-14583

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/16/2020

Vulnerability Publication Date: 1/14/2020

Reference Information

CVE: CVE-2019-17639, CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621, CVE-2020-14779, CVE-2020-14796, CVE-2020-14797, CVE-2020-2590, CVE-2020-2601

CWE: 119, 20, 200, 248, 327, 770

RHSA: 2020:5585