RHEL 6 : java-1.8.0-ibm (RHSA-2017:3453)

critical Nessus Plugin ID 105267

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-ibm.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2017:3453 advisory.

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP5.

Security Fix(es):

* This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security Vulnerabilities page listed in the References section. (CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2016-10165, CVE-2017-1289, CVE-2017-3509, CVE-2017-3511, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544, CVE-2017-10053, CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388)

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted (/usr/sbin/rhn-satellite restart). All running instances of IBM Java must be restarted for this update to take effect.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-ibm package based on the guidance in RHSA-2017:3453.

See Also

http://www.nessus.org/u?e54895e4

https://access.redhat.com/errata/RHSA-2017:3453

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1367357

https://bugzilla.redhat.com/show_bug.cgi?id=1402345

https://bugzilla.redhat.com/show_bug.cgi?id=1402346

https://bugzilla.redhat.com/show_bug.cgi?id=1402348

https://bugzilla.redhat.com/show_bug.cgi?id=1402351

https://bugzilla.redhat.com/show_bug.cgi?id=1443007

https://bugzilla.redhat.com/show_bug.cgi?id=1443052

https://bugzilla.redhat.com/show_bug.cgi?id=1443068

https://bugzilla.redhat.com/show_bug.cgi?id=1443083

https://bugzilla.redhat.com/show_bug.cgi?id=1443097

https://bugzilla.redhat.com/show_bug.cgi?id=1449603

https://bugzilla.redhat.com/show_bug.cgi?id=1471266

https://bugzilla.redhat.com/show_bug.cgi?id=1471270

https://bugzilla.redhat.com/show_bug.cgi?id=1471517

https://bugzilla.redhat.com/show_bug.cgi?id=1471521

https://bugzilla.redhat.com/show_bug.cgi?id=1471523

https://bugzilla.redhat.com/show_bug.cgi?id=1471527

https://bugzilla.redhat.com/show_bug.cgi?id=1471528

https://bugzilla.redhat.com/show_bug.cgi?id=1471535

https://bugzilla.redhat.com/show_bug.cgi?id=1471670

https://bugzilla.redhat.com/show_bug.cgi?id=1471738

https://bugzilla.redhat.com/show_bug.cgi?id=1471851

https://bugzilla.redhat.com/show_bug.cgi?id=1471888

https://bugzilla.redhat.com/show_bug.cgi?id=1471889

https://bugzilla.redhat.com/show_bug.cgi?id=1471898

https://bugzilla.redhat.com/show_bug.cgi?id=1472345

https://bugzilla.redhat.com/show_bug.cgi?id=1472666

https://bugzilla.redhat.com/show_bug.cgi?id=1472667

https://bugzilla.redhat.com/show_bug.cgi?id=1501868

https://bugzilla.redhat.com/show_bug.cgi?id=1501873

https://bugzilla.redhat.com/show_bug.cgi?id=1502038

https://bugzilla.redhat.com/show_bug.cgi?id=1502611

https://bugzilla.redhat.com/show_bug.cgi?id=1502614

https://bugzilla.redhat.com/show_bug.cgi?id=1502629

https://bugzilla.redhat.com/show_bug.cgi?id=1502632

https://bugzilla.redhat.com/show_bug.cgi?id=1502640

https://bugzilla.redhat.com/show_bug.cgi?id=1502649

https://bugzilla.redhat.com/show_bug.cgi?id=1502687

https://bugzilla.redhat.com/show_bug.cgi?id=1502858

https://bugzilla.redhat.com/show_bug.cgi?id=1502869

https://bugzilla.redhat.com/show_bug.cgi?id=1503169

https://bugzilla.redhat.com/show_bug.cgi?id=1503319

Plugin Details

Severity: Critical

ID: 105267

File Name: redhat-RHSA-2017-3453.nasl

Version: 3.10

Type: local

Agent: unix

Published: 12/15/2017

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-9843

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2017

Vulnerability Publication Date: 2/3/2017

Reference Information

CVE: CVE-2016-10165, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-10053, CVE-2017-10067, CVE-2017-10078, CVE-2017-10087, CVE-2017-10089, CVE-2017-10090, CVE-2017-10096, CVE-2017-10101, CVE-2017-10102, CVE-2017-10105, CVE-2017-10107, CVE-2017-10108, CVE-2017-10109, CVE-2017-10110, CVE-2017-10115, CVE-2017-10116, CVE-2017-10243, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10309, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388, CVE-2017-1289, CVE-2017-3509, CVE-2017-3511, CVE-2017-3533, CVE-2017-3539, CVE-2017-3544

CWE: 113, 125, 20, 287, 327, 345, 385, 426, 611, 770

RHSA: 2017:3453