RHEL 7 : java-1.8.0-openjdk (RHSA-2024:0223)

high Nessus Plugin ID 189127

Synopsis

The remote Red Hat host is missing one or more security updates for java-1.8.0-openjdk.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0223 advisory.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)

* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)

* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)

* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)

* OpenJDK: arbitrary Java code execution in Nashorn (8314284) (CVE-2024-20926)

* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* In the previous release in October 2023 (8u392), the RPMs were changed to use Provides for java, jre, java-headless, jre-headless, java-devel and java-sdk which included the full RPM version. This prevented the Provides being used to resolve a dependency on Java 1.8.0 (for example, Requires: java-headless 1:1.8.0). This change has now been reverted to the old 1:1.8.0 value. (RHEL-19630)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-1.8.0-openjdk package based on the guidance in RHSA-2024:0223.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=2257874

https://issues.redhat.com/browse/RHEL-19630

https://access.redhat.com/errata/RHSA-2024:0223

http://www.nessus.org/u?4db781f1

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2257728

https://bugzilla.redhat.com/show_bug.cgi?id=2257837

https://bugzilla.redhat.com/show_bug.cgi?id=2257850

https://bugzilla.redhat.com/show_bug.cgi?id=2257853

https://bugzilla.redhat.com/show_bug.cgi?id=2257859

Plugin Details

Severity: High

ID: 189127

File Name: redhat-RHSA-2024-0223.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/17/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-20952

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2024

Vulnerability Publication Date: 1/16/2024

Reference Information

CVE: CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952

CWE: 20, 385, 532, 787

RHSA: 2024:0223