RHEL 8 / 9 : java-21-openjdk (RHSA-2024:4573)

high Nessus Plugin ID 202573

Synopsis

The remote Red Hat host is missing one or more security updates for java-21-openjdk.

Description

The remote Redhat Enterprise Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:4573 advisory.

The java-21-openjdk packages provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit.

Security Fix(es):

* OpenJDK: RangeCheckElimination array index overflow (8323231) (CVE-2024-21147)

* OpenJDK: potential UTF8 size overflow (8314794) (CVE-2024-21131)

* OpenJDK: Excessive symbol length can lead to infinite loop (8319859) (CVE-2024-21138)

* OpenJDK: Range Check Elimination (RCE) pre-loop limit overflow (8320548) (CVE-2024-21140)

* OpenJDK: Out-of-bounds access in 2D image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-21-openjdk package based on the guidance in RHSA-2024:4573.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2297961

https://bugzilla.redhat.com/show_bug.cgi?id=2297962

https://bugzilla.redhat.com/show_bug.cgi?id=2297963

https://bugzilla.redhat.com/show_bug.cgi?id=2297976

https://bugzilla.redhat.com/show_bug.cgi?id=2297977

http://www.nessus.org/u?eb7934e9

https://access.redhat.com/errata/RHSA-2024:4573

Plugin Details

Severity: High

ID: 202573

File Name: redhat-RHSA-2024-4573.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/17/2024

Updated: 7/17/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-21147

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-demo-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-demo-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-devel-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-devel-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-headless-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-headless-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-jmods, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-jmods-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-jmods-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-src-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-src-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-static-libs, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-static-libs-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-21-openjdk-static-libs-slowdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 7/17/2024

Vulnerability Publication Date: 7/16/2024

Reference Information

CVE: CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145, CVE-2024-21147

CWE: 787, 835

RHSA: 2024:4573