RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0067)

low Nessus Plugin ID 80880

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.7.0-openjdk.

Description

The remote Redhat Enterprise Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:0067 advisory.

- SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack (CVE-2014-3566)

- ICU: font parsing OOB read (OpenJDK 2D, 8055489) (CVE-2014-6585)

- OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264) (CVE-2014-6587)

- ICU: font parsing OOB read (OpenJDK 2D, 8056276) (CVE-2014-6591)

- OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555) (CVE-2014-6593)

- OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982) (CVE-2014-6601)

- OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807) (CVE-2015-0383)

- OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125) (CVE-2015-0395)

- OpenJDK: directory information leak via file chooser (Swing, 8055304) (CVE-2015-0407)

- OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309) (CVE-2015-0408)

- OpenJDK: DER decoder infinite loop (Security, 8059485) (CVE-2015-0410)

- OpenJDK: insufficient code privileges checks (JAX-WS, 8054367) (CVE-2015-0412)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.7.0-openjdk package based on the guidance in RHSA-2015:0067.

See Also

http://www.nessus.org/u?a19a8435

https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82

https://bugzilla.redhat.com/show_bug.cgi?id=1183020

https://bugzilla.redhat.com/show_bug.cgi?id=1183021

https://bugzilla.redhat.com/show_bug.cgi?id=1183023

https://bugzilla.redhat.com/show_bug.cgi?id=1183031

https://bugzilla.redhat.com/show_bug.cgi?id=1183043

https://bugzilla.redhat.com/show_bug.cgi?id=1183044

https://bugzilla.redhat.com/show_bug.cgi?id=1183049

https://bugzilla.redhat.com/show_bug.cgi?id=1183645

https://bugzilla.redhat.com/show_bug.cgi?id=1183646

https://bugzilla.redhat.com/show_bug.cgi?id=1183715

https://access.redhat.com/errata/RHSA-2015:0067

https://access.redhat.com/security/updates/classification/#critical

https://bugzilla.redhat.com/show_bug.cgi?id=1123870

https://bugzilla.redhat.com/show_bug.cgi?id=1152789

Plugin Details

Severity: Low

ID: 80880

File Name: redhat-RHSA-2015-0067.nasl

Version: 1.21

Type: local

Agent: unix

Published: 1/21/2015

Updated: 4/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0408

CVSS v3

Risk Factor: Low

Base Score: 3.4

Temporal Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2014-3566

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-openjdk-src, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2015

Vulnerability Publication Date: 10/15/2014

Reference Information

CVE: CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412

CWE: 125, 377, 476, 757, 835

RHSA: 2015:0067