Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2022-5696)

high Nessus Plugin ID 163442

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-5696 advisory.

[1:1.8.0.342.b07-1]
- Update to shenandoah-jdk8u342-b07
- Update release notes for shenandoah-8u342-b07.
- Print release file during build, which should now include a correct SOURCE value from .src-rev
- Update tarball script with IcedTea GitHub URL and .src-rev generation
- Use 'git apply' with patches in the tarball script to allow binary diffs
- Remove redundant 'REPOS' variable from tarball script
- Include script to generate bug list for release notes
- Update tzdata requirement to 2022a to match JDK-8283350
- Rebase FIPS patches from fips branch and simplify by using a single patch from that repository
- * RH2036462: sun.security.pkcs11.wrapper.PKCS11.getInstance breakage
- * RH2090378: Revert to disabling system security properties and FIPS mode support together
- Rebase RH1648249 nss.cfg patch so it applies after the FIPS patch
- Perform configuration changes (e.g. nss.cfg, nss.fips.cfg, tzdb.dat) in installjdk
- Enable system security properties in the RPM (now disabled by default in the FIPS repo)
- Improve security properties test to check both enabled and disabled behaviour
- Run security properties test with property debugging on
- Explicitly require crypto-policies during build and runtime for system security properties
- Resolves: rhbz#2099911
- Resolves: rhbz#2108564
- Resolves: rhbz#2084648
- Resolves: rhbz#2106506

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-5696.html

Plugin Details

Severity: High

ID: 163442

File Name: oraclelinux_ELSA-2022-5696.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/25/2022

Updated: 10/23/2024

Supported Sensors: Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-34169

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-javadoc-zip, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:oracle:linux:java-1.8.0-openjdk, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo-fastdebug

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/25/2022

Vulnerability Publication Date: 7/19/2022

Reference Information

CVE: CVE-2022-21540, CVE-2022-21541, CVE-2022-34169