RHEL 6 / 7 : java-1.7.1-ibm (RHSA-2017:0336)

critical Nessus Plugin ID 97460

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.7.1-ibm.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:0336 advisory.

- SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)

- OpenJDK: incorrect ECDSA signature extraction from the DER input (Libraries, 8168714) (CVE-2016-5546)

- OpenJDK: missing ObjectIdentifier length check (Libraries, 8168705) (CVE-2016-5547)

- OpenJDK: DSA implementation timing attack (Libraries, 8168728) (CVE-2016-5548)

- OpenJDK: ECDSA implementation timing attack (Libraries, 8168724) (CVE-2016-5549)

- OpenJDK: incorrect URL parsing in URLStreamHandler (Networking, 8167223) (CVE-2016-5552)

- OpenJDK: URLClassLoader insufficient access control checks (Networking, 8151934) (CVE-2017-3231)

- OpenJDK: untrusted input deserialization in RMI registry and DCG (RMI, 8156802) (CVE-2017-3241)

- OpenJDK: LdapLoginModule incorrect userDN extraction (JAAS, 8161743) (CVE-2017-3252)

- OpenJDK: imageio PNGImageReader failed to honor ignoreMetadata for iTXt and zTXt chunks (2D, 8166988) (CVE-2017-3253)

- Oracle JDK: unspecified vulnerability fixed in 6u141, 7u131, and 8u121 (Deployment) (CVE-2017-3259)

- OpenJDK: integer overflow in SocketOutputStream boundary check (Networking, 8164147) (CVE-2017-3261)

- OpenJDK: insufficient protected field access checks in atomic field updaters (Libraries, 8165344) (CVE-2017-3272)

- OpenJDK: insecure class construction (Hotspot, 8167104) (CVE-2017-3289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.7.1-ibm package based on the guidance in RHSA-2017:0336.

See Also

http://www.nessus.org/u?09267d4d

https://developer.ibm.com/javasdk/support/security-vulnerabilities/

https://access.redhat.com/errata/RHSA-2017:0336

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1369383

https://bugzilla.redhat.com/show_bug.cgi?id=1413554

https://bugzilla.redhat.com/show_bug.cgi?id=1413562

https://bugzilla.redhat.com/show_bug.cgi?id=1413583

https://bugzilla.redhat.com/show_bug.cgi?id=1413653

https://bugzilla.redhat.com/show_bug.cgi?id=1413717

https://bugzilla.redhat.com/show_bug.cgi?id=1413764

https://bugzilla.redhat.com/show_bug.cgi?id=1413882

https://bugzilla.redhat.com/show_bug.cgi?id=1413906

https://bugzilla.redhat.com/show_bug.cgi?id=1413911

https://bugzilla.redhat.com/show_bug.cgi?id=1413920

https://bugzilla.redhat.com/show_bug.cgi?id=1413923

https://bugzilla.redhat.com/show_bug.cgi?id=1413955

https://bugzilla.redhat.com/show_bug.cgi?id=1414163

Plugin Details

Severity: Critical

ID: 97460

File Name: redhat-RHSA-2017-0336.nasl

Version: 3.10

Type: local

Agent: unix

Published: 3/1/2017

Updated: 4/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-3289

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/28/2017

Vulnerability Publication Date: 9/1/2016

Reference Information

CVE: CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289

CWE: 125, 20, 327, 385, 502, 770

RHSA: 2017:0336