Use of a Broken or Risky Cryptographic Algorithm Affecting java-1.8.0-openjdk-accessibility package, versions <1:1.8.0.51-1.b16.el7_1


Severity

Recommended
high

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.3% (70th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-JAVA180OPENJDKACCESSIBILITY-2048725
  • published 26 Jul 2021
  • disclosed 30 Mar 2015

How to fix?

Upgrade Centos:7 java-1.8.0-openjdk-accessibility to version 1:1.8.0.51-1.b16.el7_1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream java-1.8.0-openjdk-accessibility package and not the java-1.8.0-openjdk-accessibility package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue.

References

CVSS Scores

version 3.1
Expand this section

NVD

5.3 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    None
  • Availability (A)
    None
Expand this section

Red Hat

4.3 medium