RHEL 8 : java-11-openjdk (RHSA-2020:0232)

high Nessus Plugin ID 133285

Synopsis

The remote Red Hat host is missing one or more security updates for java-11-openjdk.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0232 advisory.

- OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

- OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)

- OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)

- OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)

- OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)

- OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)

- OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780) (CVE-2020-2655)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-11-openjdk package based on the guidance in RHSA-2020:0232.

See Also

http://www.nessus.org/u?3f8e57a1

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:0232

https://bugzilla.redhat.com/show_bug.cgi?id=1790444

https://bugzilla.redhat.com/show_bug.cgi?id=1790556

https://bugzilla.redhat.com/show_bug.cgi?id=1790570

https://bugzilla.redhat.com/show_bug.cgi?id=1790884

https://bugzilla.redhat.com/show_bug.cgi?id=1790944

https://bugzilla.redhat.com/show_bug.cgi?id=1790951

https://bugzilla.redhat.com/show_bug.cgi?id=1791217

Plugin Details

Severity: High

ID: 133285

File Name: redhat-RHSA-2020-0232.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/28/2020

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-2604

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2020

Vulnerability Publication Date: 1/14/2020

Reference Information

CVE: CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2655

CWE: 172, 20, 327, 471, 770, 841

RHSA: 2020:0232