Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871743
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for java-1.6.0-openjdk RHSA-2017:0061-01
Zusammenfassung:The remote host is missing an update for the 'java-1.6.0-openjdk'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'java-1.6.0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The java-1.6.0-openjdk packages provide the
OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Java Software Development Kit.

Security Fix(es):

* It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
untrusted Java application or applet could use this flaw to corrupt virtual
machine's memory and completely bypass Java sandbox restrictions.
(CVE-2016-5582)

* It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
possibly use this flaw to send debugging commands to a Java program running
with debugging enabled if they could make victim's browser send HTTP
requests to the JDWP port of the debugged application. (CVE-2016-5573)

* It was discovered that the Libraries component of OpenJDK did not
restrict the set of algorithms used for Jar integrity verification. This
flaw could allow an attacker to modify content of the Jar file that used
weak signing key or hash algorithm. (CVE-2016-5542)

Note: After this update, MD2 hash algorithm and RSA keys with less than
1024 bits are no longer allowed to be used for Jar integrity verification
by default. MD5 hash algorithm is expected to be disabled by default in the
future updates. A newly introduced security property
jdk.jar.disabledAlgorithms can be used to control the set of disabled
algorithms.

* A flaw was found in the way the JMX component of OpenJDK handled
classloaders. An untrusted Java application or applet could use this flaw
to bypass certain Java sandbox restrictions. (CVE-2016-5554)

* A flaw was found in the way the Networking component of OpenJDK handled
HTTP proxy authentication. A Java application could possibly expose HTTPS
server authentication credentials via a plain text network connection to an
HTTP proxy if proxy asked for authentication. (CVE-2016-5597)

Note: After this update, Basic HTTP proxy authentication can no longer be
used when tunneling HTTPS connection through an HTTP proxy. Newly
introduced system properties jdk.http.auth.proxying.disabledSchemes and
jdk.http.auth.tunneling.disabledSchemes can be used to control which
authentication schemes can be requested by an HTTP proxy when proxying HTTP
and HTTPS connections respectively.

Affected Software/OS:
java-1.6.0-openjdk on
Red Hat Enterprise Linux (v. 5 server),
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Server (v. 7),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5542
BugTraq ID: 93643
http://www.securityfocus.com/bid/93643
Debian Security Information: DSA-3707 (Google Search)
http://www.debian.org/security/2016/dsa-3707
https://security.gentoo.org/glsa/201611-04
https://security.gentoo.org/glsa/201701-43
RedHat Security Advisories: RHSA-2016:2079
http://rhn.redhat.com/errata/RHSA-2016-2079.html
RedHat Security Advisories: RHSA-2016:2088
http://rhn.redhat.com/errata/RHSA-2016-2088.html
RedHat Security Advisories: RHSA-2016:2089
http://rhn.redhat.com/errata/RHSA-2016-2089.html
RedHat Security Advisories: RHSA-2016:2090
http://rhn.redhat.com/errata/RHSA-2016-2090.html
RedHat Security Advisories: RHSA-2016:2136
http://rhn.redhat.com/errata/RHSA-2016-2136.html
RedHat Security Advisories: RHSA-2016:2137
http://rhn.redhat.com/errata/RHSA-2016-2137.html
RedHat Security Advisories: RHSA-2016:2138
http://rhn.redhat.com/errata/RHSA-2016-2138.html
RedHat Security Advisories: RHSA-2016:2658
http://rhn.redhat.com/errata/RHSA-2016-2658.html
RedHat Security Advisories: RHSA-2016:2659
http://rhn.redhat.com/errata/RHSA-2016-2659.html
RedHat Security Advisories: RHSA-2017:0061
http://rhn.redhat.com/errata/RHSA-2017-0061.html
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
http://www.securitytracker.com/id/1037040
http://www.ubuntu.com/usn/USN-3130-1
http://www.ubuntu.com/usn/USN-3154-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5554
BugTraq ID: 93637
http://www.securityfocus.com/bid/93637
Common Vulnerability Exposure (CVE) ID: CVE-2016-5573
BugTraq ID: 93628
http://www.securityfocus.com/bid/93628
Common Vulnerability Exposure (CVE) ID: CVE-2016-5582
BugTraq ID: 93623
http://www.securityfocus.com/bid/93623
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2016-5597
BugTraq ID: 93636
http://www.securityfocus.com/bid/93636
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.