Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.812340
Category:Red Hat Local Security Checks
Title:RedHat Update for java-1.7.0-openjdk RHSA-2017:3392-01
Summary:The remote host is missing an update for the 'java-1.7.0-openjdk'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'java-1.7.0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The java-1.7.0-openjdk packages provide the
OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the RMI and Hotspot components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2017-10285,
CVE-2017-10346)

* It was discovered that the Kerberos client implementation in the
Libraries component of OpenJDK used the sname field from the plain text
part rather than encrypted part of the KDC reply message. A
man-in-the-middle attacker could possibly use this flaw to impersonate
Kerberos services to Java applications acting as Kerberos clients.
(CVE-2017-10388)

* It was discovered that the Security component of OpenJDK generated weak
password-based encryption keys used to protect private keys stored in key
stores. This made it easier to perform password guessing attacks to decrypt
stored keys if an attacker could gain access to a key store.
(CVE-2017-10356)

* Multiple flaws were found in the Smart Card IO and Security components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2017-10274, CVE-2017-10193)

* It was found that the FtpClient implementation in the Networking
component of OpenJDK did not set connect and read timeouts by default. A
malicious FTP server or a man-in-the-middle attacker could use this flaw to
block execution of a Java application connecting to an FTP server.
(CVE-2017-10355)

* It was found that the HttpURLConnection and HttpsURLConnection classes in
the Networking component of OpenJDK failed to check for newline characters
embedded in URLs. An attacker able to make a Java application perform an
HTTP request using an attacker provided URL could possibly inject
additional headers into the request. (CVE-2017-10295)

* It was discovered that the Security component of OpenJDK could fail to
properly enforce restrictions defined for processing of X.509 certificate
chains. A remote attacker could possibly use this flaw to make Java accept
certificate using one of the disabled algorithms. (CVE-2017-10198)

* It was discovered that multiple classes in the JAXP, Serialization,
Libraries, and JAX-WS components of OpenJDK did not limit the amount of
memory allocated when creating object instances from the serialized form. A
specially-crafted input could cause a Java application to use ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java-1.7.0-openjdk on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Server (v. 7),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-10193
BugTraq ID: 99854
http://www.securityfocus.com/bid/99854
Debian Security Information: DSA-3919 (Google Search)
http://www.debian.org/security/2017/dsa-3919
Debian Security Information: DSA-3954 (Google Search)
http://www.debian.org/security/2017/dsa-3954
https://security.gentoo.org/glsa/201709-22
RedHat Security Advisories: RHSA-2017:1789
https://access.redhat.com/errata/RHSA-2017:1789
RedHat Security Advisories: RHSA-2017:1790
https://access.redhat.com/errata/RHSA-2017:1790
RedHat Security Advisories: RHSA-2017:1791
https://access.redhat.com/errata/RHSA-2017:1791
RedHat Security Advisories: RHSA-2017:1792
https://access.redhat.com/errata/RHSA-2017:1792
RedHat Security Advisories: RHSA-2017:3392
https://access.redhat.com/errata/RHSA-2017:3392
http://www.securitytracker.com/id/1038931
Common Vulnerability Exposure (CVE) ID: CVE-2017-10198
BugTraq ID: 99818
http://www.securityfocus.com/bid/99818
Common Vulnerability Exposure (CVE) ID: CVE-2017-10274
BugTraq ID: 101333
http://www.securityfocus.com/bid/101333
Debian Security Information: DSA-4015 (Google Search)
https://www.debian.org/security/2017/dsa-4015
Debian Security Information: DSA-4048 (Google Search)
https://www.debian.org/security/2017/dsa-4048
https://security.gentoo.org/glsa/201710-31
https://security.gentoo.org/glsa/201711-14
https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html
RedHat Security Advisories: RHSA-2017:2998
https://access.redhat.com/errata/RHSA-2017:2998
RedHat Security Advisories: RHSA-2017:2999
https://access.redhat.com/errata/RHSA-2017:2999
RedHat Security Advisories: RHSA-2017:3046
https://access.redhat.com/errata/RHSA-2017:3046
RedHat Security Advisories: RHSA-2017:3047
https://access.redhat.com/errata/RHSA-2017:3047
http://www.securitytracker.com/id/1039596
Common Vulnerability Exposure (CVE) ID: CVE-2017-10281
BugTraq ID: 101378
http://www.securityfocus.com/bid/101378
RedHat Security Advisories: RHSA-2017:3264
https://access.redhat.com/errata/RHSA-2017:3264
RedHat Security Advisories: RHSA-2017:3267
https://access.redhat.com/errata/RHSA-2017:3267
RedHat Security Advisories: RHSA-2017:3268
https://access.redhat.com/errata/RHSA-2017:3268
RedHat Security Advisories: RHSA-2017:3453
https://access.redhat.com/errata/RHSA-2017:3453
Common Vulnerability Exposure (CVE) ID: CVE-2017-10285
BugTraq ID: 101319
http://www.securityfocus.com/bid/101319
Common Vulnerability Exposure (CVE) ID: CVE-2017-10295
BugTraq ID: 101384
http://www.securityfocus.com/bid/101384
Common Vulnerability Exposure (CVE) ID: CVE-2017-10345
BugTraq ID: 101396
http://www.securityfocus.com/bid/101396
Common Vulnerability Exposure (CVE) ID: CVE-2017-10346
BugTraq ID: 101315
http://www.securityfocus.com/bid/101315
Common Vulnerability Exposure (CVE) ID: CVE-2017-10347
BugTraq ID: 101382
http://www.securityfocus.com/bid/101382
Common Vulnerability Exposure (CVE) ID: CVE-2017-10348
BugTraq ID: 101354
http://www.securityfocus.com/bid/101354
Common Vulnerability Exposure (CVE) ID: CVE-2017-10349
BugTraq ID: 101348
http://www.securityfocus.com/bid/101348
Common Vulnerability Exposure (CVE) ID: CVE-2017-10350
BugTraq ID: 101341
http://www.securityfocus.com/bid/101341
Common Vulnerability Exposure (CVE) ID: CVE-2017-10355
BugTraq ID: 101369
http://www.securityfocus.com/bid/101369
Common Vulnerability Exposure (CVE) ID: CVE-2017-10356
BugTraq ID: 101413
http://www.securityfocus.com/bid/101413
Common Vulnerability Exposure (CVE) ID: CVE-2017-10357
BugTraq ID: 101355
http://www.securityfocus.com/bid/101355
Common Vulnerability Exposure (CVE) ID: CVE-2017-10388
BugTraq ID: 101321
http://www.securityfocus.com/bid/101321
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.