Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871808
Categoría:Red Hat Local Security Checks
Título:RedHat Update for java-1.8.0-openjdk RHSA-2017:1109-01
Resumen:The remote host is missing an update for the 'java-1.8.0-openjdk'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'java-1.8.0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The java-1.8.0-openjdk packages provide
the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software
Development Kit.

Security Fix(es):

* An untrusted library search path flaw was found in the JCE component of
OpenJDK. A local attacker could possibly use this flaw to cause a Java
application using JCE to load an attacker-controlled library and hence
escalate their privileges. (CVE-2017-3511)

* It was found that the JAXP component of OpenJDK failed to correctly
enforce parse tree size limits when parsing XML document. An attacker able
to make a Java application parse a specially crafted XML document could use
this flaw to make it consume an excessive amount of CPU and memory.
(CVE-2017-3526)

* It was discovered that the HTTP client implementation in the Networking
component of OpenJDK could cache and re-use an NTLM authenticated
connection in a different security context. A remote attacker could
possibly use this flaw to make a Java application perform HTTP requests
authenticated with credentials of a different user. (CVE-2017-3509)

Note: This update adds support for the 'jdk.ntlm.cache' system property
which, when set to false, prevents caching of NTLM connections and
authentications and hence prevents this issue. However, caching remains
enabled by default.

* It was discovered that the Security component of OpenJDK did not allow
users to restrict the set of algorithms allowed for Jar integrity
verification. This flaw could allow an attacker to modify content of the
Jar file that used weak signing key or hash algorithm. (CVE-2017-3539)

Note: This updates extends the fix for CVE-2016-5542 released as part of
the RHSA-2016:2079 erratum to no longer allow the MD5 hash algorithm during
the Jar integrity verification by adding it to the
jdk.jar.disabledAlgorithms security property.

* Newline injection flaws were discovered in FTP and SMTP client
implementations in the Networking component in OpenJDK. A remote attacker
could possibly use these flaws to manipulate FTP or SMTP connections
established by a Java application. (CVE-2017-3533, CVE-2017-3544)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

Affected Software/OS:
java-1.8.0-openjdk on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3509
BugTraq ID: 97737
http://www.securityfocus.com/bid/97737
Debian Security Information: DSA-3858 (Google Search)
http://www.debian.org/security/2017/dsa-3858
https://security.gentoo.org/glsa/201705-03
https://security.gentoo.org/glsa/201707-01
RedHat Security Advisories: RHSA-2017:1108
https://access.redhat.com/errata/RHSA-2017:1108
RedHat Security Advisories: RHSA-2017:1109
https://access.redhat.com/errata/RHSA-2017:1109
RedHat Security Advisories: RHSA-2017:1117
https://access.redhat.com/errata/RHSA-2017:1117
RedHat Security Advisories: RHSA-2017:1118
https://access.redhat.com/errata/RHSA-2017:1118
RedHat Security Advisories: RHSA-2017:1119
https://access.redhat.com/errata/RHSA-2017:1119
RedHat Security Advisories: RHSA-2017:1204
https://access.redhat.com/errata/RHSA-2017:1204
RedHat Security Advisories: RHSA-2017:1220
https://access.redhat.com/errata/RHSA-2017:1220
RedHat Security Advisories: RHSA-2017:1221
https://access.redhat.com/errata/RHSA-2017:1221
RedHat Security Advisories: RHSA-2017:1222
https://access.redhat.com/errata/RHSA-2017:1222
RedHat Security Advisories: RHSA-2017:3453
https://access.redhat.com/errata/RHSA-2017:3453
http://www.securitytracker.com/id/1038286
Common Vulnerability Exposure (CVE) ID: CVE-2017-3511
BugTraq ID: 97731
http://www.securityfocus.com/bid/97731
Common Vulnerability Exposure (CVE) ID: CVE-2017-3526
BugTraq ID: 97733
http://www.securityfocus.com/bid/97733
Common Vulnerability Exposure (CVE) ID: CVE-2017-3533
BugTraq ID: 97740
http://www.securityfocus.com/bid/97740
Common Vulnerability Exposure (CVE) ID: CVE-2017-3539
BugTraq ID: 97752
http://www.securityfocus.com/bid/97752
Common Vulnerability Exposure (CVE) ID: CVE-2017-3544
BugTraq ID: 97745
http://www.securityfocus.com/bid/97745
Common Vulnerability Exposure (CVE) ID: CVE-2016-5542
BugTraq ID: 93643
http://www.securityfocus.com/bid/93643
Debian Security Information: DSA-3707 (Google Search)
http://www.debian.org/security/2016/dsa-3707
https://security.gentoo.org/glsa/201611-04
https://security.gentoo.org/glsa/201701-43
RedHat Security Advisories: RHSA-2016:2079
http://rhn.redhat.com/errata/RHSA-2016-2079.html
RedHat Security Advisories: RHSA-2016:2088
http://rhn.redhat.com/errata/RHSA-2016-2088.html
RedHat Security Advisories: RHSA-2016:2089
http://rhn.redhat.com/errata/RHSA-2016-2089.html
RedHat Security Advisories: RHSA-2016:2090
http://rhn.redhat.com/errata/RHSA-2016-2090.html
RedHat Security Advisories: RHSA-2016:2136
http://rhn.redhat.com/errata/RHSA-2016-2136.html
RedHat Security Advisories: RHSA-2016:2137
http://rhn.redhat.com/errata/RHSA-2016-2137.html
RedHat Security Advisories: RHSA-2016:2138
http://rhn.redhat.com/errata/RHSA-2016-2138.html
RedHat Security Advisories: RHSA-2016:2658
http://rhn.redhat.com/errata/RHSA-2016-2658.html
RedHat Security Advisories: RHSA-2016:2659
http://rhn.redhat.com/errata/RHSA-2016-2659.html
RedHat Security Advisories: RHSA-2017:0061
http://rhn.redhat.com/errata/RHSA-2017-0061.html
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
http://www.securitytracker.com/id/1037040
http://www.ubuntu.com/usn/USN-3130-1
http://www.ubuntu.com/usn/USN-3154-1
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.