RHEL 7 : java-1.7.1-ibm (RHSA-2018:0458)

high Nessus Plugin ID 107207

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.7.1-ibm.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2018:0458 advisory.

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP20.

Security Fix(es):

* OpenJDK: insufficient validation of the invokeinterface instruction (Hotspot, 8174962) (CVE-2018-2582)

* OpenJDK: LDAPCertStore insecure handling of LDAP referrals (JNDI, 8186606) (CVE-2018-2633)

* OpenJDK: use of global credentials for HTTP/SPNEGO (JGSS, 8186600) (CVE-2018-2634)

* OpenJDK: SingleEntryRegistry incorrect setup of deserialization filter (JMX, 8186998) (CVE-2018-2637)

* OpenJDK: GTK library loading use-after-free (AWT, 8185325) (CVE-2018-2641)

* OpenJDK: LdapLoginModule insufficient username encoding in LDAP query (LDAP, 8178449) (CVE-2018-2588)

* OpenJDK: DnsClient missing source port randomization (JNDI, 8182125) (CVE-2018-2599)

* OpenJDK: loading of classes from untrusted locations (I18n, 8182601) (CVE-2018-2602)

* OpenJDK: DerValue unbounded memory allocation (Libraries, 8182387) (CVE-2018-2603)

* OpenJDK: insufficient strength of key agreement (JCE, 8185292) (CVE-2018-2618)

* Oracle JDK: unspecified vulnerability fixed in 6u181 and 7u171 (Serialization) (CVE-2018-2657)

* OpenJDK: ArrayBlockingQueue deserialization to an inconsistent state (Libraries, 8189284) (CVE-2018-2663)

* OpenJDK: unbounded memory allocation during deserialization (AWT, 8190289) (CVE-2018-2677)

* OpenJDK: unbounded memory allocation in BasicAttributes deserialization (JNDI, 8191142) (CVE-2018-2678)

* OpenJDK: unsynchronized access to encryption key data (Libraries, 8172525) (CVE-2018-2579)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.7.1-ibm package based on the guidance in RHSA-2018:0458.

See Also

http://www.nessus.org/u?8b0bac74

https://access.redhat.com/errata/RHSA-2018:0458

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1534263

https://bugzilla.redhat.com/show_bug.cgi?id=1534288

https://bugzilla.redhat.com/show_bug.cgi?id=1534296

https://bugzilla.redhat.com/show_bug.cgi?id=1534298

https://bugzilla.redhat.com/show_bug.cgi?id=1534299

https://bugzilla.redhat.com/show_bug.cgi?id=1534525

https://bugzilla.redhat.com/show_bug.cgi?id=1534543

https://bugzilla.redhat.com/show_bug.cgi?id=1534553

https://bugzilla.redhat.com/show_bug.cgi?id=1534762

https://bugzilla.redhat.com/show_bug.cgi?id=1534766

https://bugzilla.redhat.com/show_bug.cgi?id=1534768

https://bugzilla.redhat.com/show_bug.cgi?id=1534943

https://bugzilla.redhat.com/show_bug.cgi?id=1534970

https://bugzilla.redhat.com/show_bug.cgi?id=1535036

https://bugzilla.redhat.com/show_bug.cgi?id=1535353

Plugin Details

Severity: High

ID: 107207

File Name: redhat-RHSA-2018-0458.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/8/2018

Updated: 3/21/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1417

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2018-2633

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 3/7/2018

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2018-1417, CVE-2018-2579, CVE-2018-2582, CVE-2018-2588, CVE-2018-2599, CVE-2018-2602, CVE-2018-2603, CVE-2018-2618, CVE-2018-2633, CVE-2018-2634, CVE-2018-2637, CVE-2018-2641, CVE-2018-2657, CVE-2018-2663, CVE-2018-2677, CVE-2018-2678

CWE: 20, 284, 327, 330, 416, 426, 502, 567, 770, 90

RHSA: 2018:0458