RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705)

critical Nessus Plugin ID 76900

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated java-1.7.1-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 7 Supplementary.

The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888, CVE-2013-5889, CVE-2013-5896, CVE-2013-5898, CVE-2013-5899, CVE-2013-5907, CVE-2013-5910, CVE-2013-6629, CVE-2013-6954, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375, CVE-2014-0376, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410, CVE-2014-0411, CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423, CVE-2014-0424, CVE-2014-0428, CVE-2014-0429, CVE-2014-0446, CVE-2014-0448, CVE-2014-0449, CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0454, CVE-2014-0455, CVE-2014-0457, CVE-2014-0458, CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-1876, CVE-2014-2398, CVE-2014-2401, CVE-2014-2402, CVE-2014-2409, CVE-2014-2412, CVE-2014-2414, CVE-2014-2420, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427, CVE-2014-2428)

All users of java-1.7.1-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7R1 SR1 release. All running instances of IBM Java must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://access.redhat.com/errata/RHSA-2014:0705

https://access.redhat.com/security/cve/cve-2013-6629

https://access.redhat.com/security/cve/cve-2014-0424

https://access.redhat.com/security/cve/cve-2013-5888

https://access.redhat.com/security/cve/cve-2013-5889

https://access.redhat.com/security/cve/cve-2013-5887

https://access.redhat.com/security/cve/cve-2014-0410

https://access.redhat.com/security/cve/cve-2014-0417

https://access.redhat.com/security/cve/cve-2014-0415

https://access.redhat.com/security/cve/cve-2013-5899

https://access.redhat.com/security/cve/cve-2013-5898

https://access.redhat.com/security/cve/cve-2014-0368

https://access.redhat.com/security/cve/cve-2014-0411

https://access.redhat.com/security/cve/cve-2013-5878

https://access.redhat.com/security/cve/cve-2013-5910

https://access.redhat.com/security/cve/cve-2014-0416

https://access.redhat.com/security/cve/cve-2014-0373

https://access.redhat.com/security/cve/cve-2013-5907

https://access.redhat.com/security/cve/cve-2013-5884

https://access.redhat.com/security/cve/cve-2013-5896

https://access.redhat.com/security/cve/cve-2014-0428

https://access.redhat.com/security/cve/cve-2014-0422

https://access.redhat.com/security/cve/cve-2014-0376

https://access.redhat.com/security/cve/cve-2014-0423

https://access.redhat.com/security/cve/cve-2014-0375

https://access.redhat.com/security/cve/cve-2014-0387

https://access.redhat.com/security/cve/cve-2014-0403

https://access.redhat.com/security/cve/cve-2014-0429

https://access.redhat.com/security/cve/cve-2014-2414

https://access.redhat.com/security/cve/cve-2014-2412

https://access.redhat.com/security/cve/cve-2014-2398

https://access.redhat.com/security/cve/cve-2014-0457

https://access.redhat.com/security/cve/cve-2014-0455

https://access.redhat.com/security/cve/cve-2014-0454

https://access.redhat.com/security/cve/cve-2014-0453

https://access.redhat.com/security/cve/cve-2014-0452

https://access.redhat.com/security/cve/cve-2014-0451

https://access.redhat.com/security/cve/cve-2014-0459

https://access.redhat.com/security/cve/cve-2014-0458

https://access.redhat.com/security/cve/cve-2014-2427

https://access.redhat.com/security/cve/cve-2014-2421

https://access.redhat.com/security/cve/cve-2014-2423

https://access.redhat.com/security/cve/cve-2014-2402

https://access.redhat.com/security/cve/cve-2014-1876

https://access.redhat.com/security/cve/cve-2014-0446

https://access.redhat.com/security/cve/cve-2014-0460

https://access.redhat.com/security/cve/cve-2014-0461

https://access.redhat.com/security/cve/cve-2014-2428

https://access.redhat.com/security/cve/cve-2014-2420

https://access.redhat.com/security/cve/cve-2014-2401

https://access.redhat.com/security/cve/cve-2014-2409

https://access.redhat.com/security/cve/cve-2013-6954

https://access.redhat.com/security/cve/cve-2014-0448

https://access.redhat.com/security/cve/cve-2014-0449

https://access.redhat.com/security/cve/cve-2014-0878

Plugin Details

Severity: Critical

ID: 76900

File Name: redhat-RHSA-2014-0705.nasl

Version: 1.15

Type: local

Agent: unix

Published: 7/30/2014

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 11/18/2013

Reference Information

CVE: CVE-2013-5878, CVE-2013-5884, CVE-2013-5887, CVE-2013-5888, CVE-2013-5889, CVE-2013-5896, CVE-2013-5898, CVE-2013-5899, CVE-2013-5907, CVE-2013-5910, CVE-2013-6629, CVE-2013-6954, CVE-2014-0368, CVE-2014-0373, CVE-2014-0375, CVE-2014-0376, CVE-2014-0387, CVE-2014-0403, CVE-2014-0410, CVE-2014-0411, CVE-2014-0415, CVE-2014-0416, CVE-2014-0417, CVE-2014-0422, CVE-2014-0423, CVE-2014-0424, CVE-2014-0428, CVE-2014-0429, CVE-2014-0446, CVE-2014-0448, CVE-2014-0449, CVE-2014-0451, CVE-2014-0452, CVE-2014-0453, CVE-2014-0454, CVE-2014-0455, CVE-2014-0457, CVE-2014-0458, CVE-2014-0459, CVE-2014-0460, CVE-2014-0461, CVE-2014-0878, CVE-2014-1876, CVE-2014-2398, CVE-2014-2401, CVE-2014-2402, CVE-2014-2409, CVE-2014-2412, CVE-2014-2414, CVE-2014-2420, CVE-2014-2421, CVE-2014-2423, CVE-2014-2427, CVE-2014-2428

RHSA: 2014:0705