RHEL 6 : java-1.8.0-ibm (RHSA-2020:2239)

high Nessus Plugin ID 136740

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-ibm.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2239 advisory.

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP10.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-ibm package based on the guidance in RHSA-2020:2239.

See Also

http://www.nessus.org/u?7c1fe948

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:2239

https://bugzilla.redhat.com/show_bug.cgi?id=1761594

https://bugzilla.redhat.com/show_bug.cgi?id=1791217

https://bugzilla.redhat.com/show_bug.cgi?id=1823199

https://bugzilla.redhat.com/show_bug.cgi?id=1823200

https://bugzilla.redhat.com/show_bug.cgi?id=1823215

https://bugzilla.redhat.com/show_bug.cgi?id=1823216

https://bugzilla.redhat.com/show_bug.cgi?id=1823527

https://bugzilla.redhat.com/show_bug.cgi?id=1823542

https://bugzilla.redhat.com/show_bug.cgi?id=1823694

https://bugzilla.redhat.com/show_bug.cgi?id=1823844

https://bugzilla.redhat.com/show_bug.cgi?id=1823960

Plugin Details

Severity: High

ID: 136740

File Name: redhat-RHSA-2020-2239.nasl

Version: 1.10

Type: local

Agent: unix

Published: 5/20/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-2800

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-2805

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2020

Vulnerability Publication Date: 10/15/2019

Reference Information

CVE: CVE-2019-2949, CVE-2020-2654, CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830

CWE: 113, 119, 20, 248, 400, 522, 770

IAVA: 2019-A-0385

RHSA: 2020:2239