RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021)

critical Nessus Plugin ID 83754

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.5.0-ibm.

Description

The remote Redhat Enterprise Linux 5 / 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1021 advisory.

- jar: directory traversal vulnerability (CVE-2005-1080)

- IBM JDK: ephemeral RSA keys accepted for non-export SSL/TLS cipher suites (FREAK) (CVE-2015-0138)

- IBM JDK: unspecified Java sandbox restrictions bypass (CVE-2015-0192)

- Oracle JDK: unspecified vulnerability fixed in 5.0u85, 6u95, 7u79 and 8u45 (2D) (CVE-2015-0459, CVE-2015-0491)

- ICU: layout engine glyphStorage off-by-one (OpenJDK 2D, 8067699) (CVE-2015-0469)

- OpenJDK: incorrect permissions check in resource loading (Beans, 8068320) (CVE-2015-0477)

- OpenJDK: insufficient hardening of RSA-CRT implementation (JCE, 8071726) (CVE-2015-0478)

- OpenJDK: jar directory traversal issues (Tools, 8064601) (CVE-2015-0480)

- OpenJDK: certificate options parsing uncaught exception (JSSE, 8068720) (CVE-2015-0488)

- IBM JDK: unspecified partial Java sandbox restrictions bypass (CVE-2015-1914)

- SSL/TLS: Invariance Weakness vulnerability in RC4 stream cipher (CVE-2015-2808)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.5.0-ibm package based on the guidance in RHSA-2015:1021.

See Also

http://www.nessus.org/u?1d5945df

https://www.ibm.com/developerworks/java/jdk/alerts/

https://www.ibm.com/developerworks/java/jdk/lifecycle/

https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c4

https://bugzilla.redhat.com/show_bug.cgi?id=1210355

https://bugzilla.redhat.com/show_bug.cgi?id=1210829

https://bugzilla.redhat.com/show_bug.cgi?id=1211299

https://bugzilla.redhat.com/show_bug.cgi?id=1211504

https://bugzilla.redhat.com/show_bug.cgi?id=1211543

https://bugzilla.redhat.com/show_bug.cgi?id=1211768

https://bugzilla.redhat.com/show_bug.cgi?id=1211769

https://bugzilla.redhat.com/show_bug.cgi?id=1219212

https://bugzilla.redhat.com/show_bug.cgi?id=1219215

https://bugzilla.redhat.com/show_bug.cgi?id=1219223

https://bugzilla.redhat.com/show_bug.cgi?id=606442

https://access.redhat.com/errata/RHSA-2015:1021

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1207101

Plugin Details

Severity: Critical

ID: 83754

File Name: redhat-RHSA-2015-1021.nasl

Version: 2.17

Type: local

Agent: unix

Published: 5/21/2015

Updated: 4/21/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0491

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2015-2808

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-javacomm, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-src, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2015

Vulnerability Publication Date: 5/2/2005

Reference Information

CVE: CVE-2005-1080, CVE-2015-0138, CVE-2015-0192, CVE-2015-0459, CVE-2015-0469, CVE-2015-0477, CVE-2015-0478, CVE-2015-0480, CVE-2015-0488, CVE-2015-0491, CVE-2015-1914, CVE-2015-2808

BID: 13083, 73326, 73684, 74072, 74083, 74094, 74104, 74111, 74119, 74147, 74545, 74645

CWE: 122, 22, 248, 327, 358

RHSA: 2015:1021