RHEL 6 : java-1.7.1-ibm (RHSA-2019:2494)

high Nessus Plugin ID 127987

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.7.1-ibm.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2494 advisory.

- OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762)

- OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769)

- OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816)

- libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

- IBM JDK: Failure to privatize a value pulled out of the loop by versioning (CVE-2019-11775)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.7.1-ibm package based on the guidance in RHSA-2019:2494.

See Also

http://www.nessus.org/u?3e874359

https://access.redhat.com/errata/RHSA-2019:2494

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1672409

https://bugzilla.redhat.com/show_bug.cgi?id=1730056

https://bugzilla.redhat.com/show_bug.cgi?id=1730099

https://bugzilla.redhat.com/show_bug.cgi?id=1730415

https://bugzilla.redhat.com/show_bug.cgi?id=1738549

Plugin Details

Severity: High

ID: 127987

File Name: redhat-RHSA-2019-2494.nasl

Version: 1.9

Type: local

Agent: unix

Published: 8/20/2019

Updated: 5/2/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-2816

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-11775

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-src, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2019

Vulnerability Publication Date: 2/4/2019

Reference Information

CVE: CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2816, CVE-2019-7317

CWE: 119, 20, 400, 770

RHSA: 2019:2494