Oracle Linux 8 / 9 : java-21-openjdk (ELSA-2024-4573)

high Nessus Plugin ID 202628

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-4573 advisory.

[1:21.0.4.0.7-1.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:21.0.4.0.7-1]
- Update to jdk-21.0.4+7 (GA)
- Update release notes to 21.0.4+7
- Switch to GA mode.
- Sync the copy of the portable specfile with the latest update
- Add missing section headers in NEWS
- ** This tarball is embargoed until 2024-07-16 @ 1pm PT. **
- Resolves: RHEL-47022

[1:21.0.4.0.5-0.1.ea]
- Update to jdk-21.0.4+5 (EA)
- Update release notes to 21.0.4+5
- Limit Java only tests to one architecture using jdk_test_arch
- Actually require tzdata 2024a now it is available in the buildroot
- Resolves: RHEL-45356
- Resolves: RHEL-47399

[1:21.0.4.0.1-0.1.ea]
- Update to jdk-21.0.4+1 (EA)
- Update release notes to 21.0.4+1
- Switch to EA mode
- Bump LCMS 2 version to 2.16.0 following JDK-8321489
- Add zlib build requirement or bundled version (1.3.1), depending on system_libs setting
- Restore NEWS file so portable can be rebuilt
- Sync the copy of the portable specfile with the latest update
- Related: RHEL-45356
- Resolves: RHEL-46028

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-4573.html

Plugin Details

Severity: High

ID: 202628

File Name: oraclelinux_ELSA-2024-4573.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/18/2024

Updated: 7/18/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-21147

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, cpe:/o:oracle:linux:9, cpe:/a:oracle:linux:8::appstream, cpe:/a:oracle:linux:9::appstream, cpe:/a:oracle:linux:9::codeready_builder, cpe:/a:oracle:linux:8::codeready_builder, p-cpe:/a:oracle:linux:java-21-openjdk, p-cpe:/a:oracle:linux:java-21-openjdk-demo, p-cpe:/a:oracle:linux:java-21-openjdk-demo-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-devel, p-cpe:/a:oracle:linux:java-21-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-headless, p-cpe:/a:oracle:linux:java-21-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-javadoc, p-cpe:/a:oracle:linux:java-21-openjdk-javadoc-zip, p-cpe:/a:oracle:linux:java-21-openjdk-jmods, p-cpe:/a:oracle:linux:java-21-openjdk-jmods-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-jmods-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-src, p-cpe:/a:oracle:linux:java-21-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-src-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs-slowdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 7/16/2024

Reference Information

CVE: CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21145, CVE-2024-21147