Oracle Linux 8 / 9 : java-1.8.0-openjdk (ELSA-2024-4563)

high Nessus Plugin ID 202687

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-4563 advisory.

[1.8.0.422.b05-2.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:1.8.0.422.b05-1.1]
- Update to shenandoah-jdk8u422-b05 (GA)
- Update release notes for shenandoah-8u422-b05.
- Rebase PR2462 patch following patched hunk being removed by JDK-8322106
- Switch to GA mode.
- Sync the copy of the portable specfile with the latest update
- Actually require tzdata 2024a now it is available in the buildroot
- Add missing build dependencies on zlib-devel and tar
- Update LCMS version to match JDK-8245400
- ** This tarball is embargoed until 2024-07-16 @ 1pm PT. **
- Resolves: RHEL-46866
- Resolves: RHEL-47001

[1:1.8.0.422.b01-0.1.ea]
- Update to shenandoah-jdk8u422-b01 (EA)
- Update release notes for shenandoah-8u422-b01.
- Switch to EA mode.
- Sync the copy of the portable specfile with the latest update
- Restore NEWS file and rename remove-intree-libraries.sh so portable can be rebuilt
- Document policy repacking script and rename to correct spelling and style
- Limit Java only tests to one architecture using jdk_test_arch
- Related: RHEL-46866
- Resolves: RHEL-47067
- Resolves: RHEL-47087

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-4563.html

Plugin Details

Severity: High

ID: 202687

File Name: oraclelinux_ELSA-2024-4563.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/19/2024

Updated: 7/19/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-21147

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:java-1.8.0-openjdk, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-accessibility-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-1.8.0-openjdk-src-slowdebug, cpe:/o:oracle:linux:9, cpe:/a:oracle:linux:8::appstream, cpe:/a:oracle:linux:9::appstream, cpe:/a:oracle:linux:9::codeready_builder, cpe:/a:oracle:linux:8::codeready_builder

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 7/16/2024

Reference Information

CVE: CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147