Executive Summary

Summary
Title java-1.8.0-openjdk security update
Informations
Name RHSA-2017:1109 First vendor Publication 2017-04-20
Vendor RedHat Last vendor Modification 2017-04-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* An untrusted library search path flaw was found in the JCE component of OpenJDK. A local attacker could possibly use this flaw to cause a Java application using JCE to load an attacker-controlled library and hence escalate their privileges. (CVE-2017-3511)

* It was found that the JAXP component of OpenJDK failed to correctly enforce parse tree size limits when parsing XML document. An attacker able to make a Java application parse a specially crafted XML document could use this flaw to make it consume an excessive amount of CPU and memory. (CVE-2017-3526)

* It was discovered that the HTTP client implementation in the Networking component of OpenJDK could cache and re-use an NTLM authenticated connection in a different security context. A remote attacker could possibly use this flaw to make a Java application perform HTTP requests authenticated with credentials of a different user. (CVE-2017-3509)

Note: This update adds support for the "jdk.ntlm.cache" system property which, when set to false, prevents caching of NTLM connections and authentications and hence prevents this issue. However, caching remains enabled by default.

* It was discovered that the Security component of OpenJDK did not allow users to restrict the set of algorithms allowed for Jar integrity verification. This flaw could allow an attacker to modify content of the Jar file that used weak signing key or hash algorithm. (CVE-2017-3539)

Note: This updates extends the fix for CVE-2016-5542 released as part of the RHSA-2016:2079 erratum to no longer allow the MD5 hash algorithm during the Jar integrity verification by adding it to the jdk.jar.disabledAlgorithms security property.

* Newline injection flaws were discovered in FTP and SMTP client implementations in the Networking component in OpenJDK. A remote attacker could possibly use these flaws to manipulate FTP or SMTP connections established by a Java application. (CVE-2017-3533, CVE-2017-3544)

Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1443007 - CVE-2017-3511 OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) 1443052 - CVE-2017-3509 OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) 1443068 - CVE-2017-3544 OpenJDK: newline injection in the SMTP client (Networking, 8171533) 1443083 - CVE-2017-3533 OpenJDK: newline injection in the FTP client (Networking, 8170222) 1443097 - CVE-2017-3539 OpenJDK: MD5 allowed for jar verification (Security, 8171121) 1443252 - CVE-2017-3526 OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1109.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 10
Application 1
Application 23
Application 1
Os 1
Os 8
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3453.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_apr2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0061.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-01.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-662.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1099.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1098.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-835.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1445-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1444-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-629.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-954.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1400-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1387-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1386-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1385-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1384-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3858.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-3.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-2.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3275-1.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1222.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1221.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1220.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-827.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1204.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-03.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1073.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1074.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1080.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1117.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170421_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_apr_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1109.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1108.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : A programming platform installed on the remote Windows host is affected by mu...
File : oracle_jrockit_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-795.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_oct2016_advisory.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-43.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170113_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0061.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0061.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0061.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1444.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3078-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3068-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3154-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3043-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3041-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3040-1.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1389.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1380.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2953-1.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1357.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2887-1.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1335.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-771.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3130-1.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2658.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161107_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2659.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2658.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2658.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3707.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-04.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-704.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2138.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2136.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2137.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3121-1.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-759.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2090.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2089.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2088.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161019_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2079.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2079.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2079.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_oct_2016.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_oct_2016_unix.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:25:39
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-21 09:23:21
  • First insertion