RHEL 8 : java-17-openjdk (RHSA-2024:0242)

high Nessus Plugin ID 189129

Synopsis

The remote Red Hat host is missing one or more security updates for java-17-openjdk.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0242 advisory.

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) (CVE-2024-20918)

* OpenJDK: incorrect handling of ZIP files with duplicate entries (8276123) (CVE-2024-20932)

* OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547) (CVE-2024-20952)

* OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) (CVE-2024-20919)

* OpenJDK: range check loop optimization issue (8314307) (CVE-2024-20921)

* OpenJDK: logging of digital signature private keys (8316976) (CVE-2024-20945)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* When Transparent Huge Pages (THP) are unconditionally enabled on a system, Java applications using many threads were found to have a large Resident Set Size (RSS). This was due to a race between the kernel transforming thread stack memory into huge pages and the Java Virtual Machine (JVM) shattering these pages into smaller ones when adding a guard page. This release resolves this issue by getting glibc to insert a guard page and prevent the creation of huge pages. (RHEL-13929)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-17-openjdk package based on the guidance in RHSA-2024:0242.

See Also

http://www.nessus.org/u?b501c90b

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2257720

https://bugzilla.redhat.com/show_bug.cgi?id=2257728

https://bugzilla.redhat.com/show_bug.cgi?id=2257837

https://bugzilla.redhat.com/show_bug.cgi?id=2257853

https://bugzilla.redhat.com/show_bug.cgi?id=2257859

https://bugzilla.redhat.com/show_bug.cgi?id=2257874

https://access.redhat.com/errata/RHSA-2024:0242

Plugin Details

Severity: High

ID: 189129

File Name: redhat-RHSA-2024-0242.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/17/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-20932

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-headless-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-src-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-jmods-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-devel-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-jmods-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-static-libs-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-devel-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-static-libs, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-demo-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-static-libs-slowdebug, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-src-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-demo-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-headless-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk, p-cpe:/a:redhat:enterprise_linux:java-17-openjdk-jmods

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2024

Vulnerability Publication Date: 1/16/2024

Reference Information

CVE: CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952

CWE: 20, 385, 532, 787

RHSA: 2024:0242