Oracle Linux 9 : java-21-openjdk (ELSA-2024-8127)

high Nessus Plugin ID 209258

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-8127 advisory.

[1:21.0.5.0.10-3.0.1]
- Add Oracle vendor bug URL [Orabug: 34340155]

[1:21.0.5.0.10-3]
- Sync the copy of the portable specfile with the latest update
- ** This tarball is embargoed until 2024-10-15 @ 1pm PT. **
- Related: RHEL-61344

[1:21.0.5.0.10-2]
- Update to jdk-21.0.5+10 (GA)
- Update release notes to 21.0.5+10
- Switch to GA mode.
- Revert JDK-8327501 & JDK-8328366 backport until more mature.
- ** This tarball is embargoed until 2024-10-15 @ 1pm PT. **
- Resolves: RHEL-61344

[1:21.0.5.0.9-0.2.ea]
- Update to jdk-21.0.5+9 (EA)
- Update release notes to 21.0.5+9
- Switch to EA mode
- Bump giflib version to 5.2.2 following JDK-8328999
- Bump libpng version to 1.6.43 following JDK-8329004
- Sync with RHEL 7 portable build:
- Use ExclusiveArch over ExcludeArch
- pkgos definition needs to be early enough to be used in portablesuffix
- Make build scripts executable
- Sync the copy of the portable specfile with the latest update
- Resolves: RHEL-58797
- Resolves: RHEL-17191

[1:21.0.4.0.7-2]
- Vary portablesuffix depending on whether we are on RHEL ('el8') or CentOS ('el9')
- Handle debugedit being a separate package installed in /usr on RHEL/CentOS 10
- Add build scripts to repository to ease remembering all CentOS & RHEL targets and options
- Related: RHEL-58797

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-8127.html

Plugin Details

Severity: High

ID: 209258

File Name: oraclelinux_ELSA-2024-8127.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/17/2024

Updated: 10/17/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Temporal Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:C

CVSS Score Source: CVE-2023-48161

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:9, cpe:/a:oracle:linux:9::appstream, cpe:/a:oracle:linux:9::codeready_builder, p-cpe:/a:oracle:linux:java-21-openjdk, p-cpe:/a:oracle:linux:java-21-openjdk-demo, p-cpe:/a:oracle:linux:java-21-openjdk-demo-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-devel, p-cpe:/a:oracle:linux:java-21-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-headless, p-cpe:/a:oracle:linux:java-21-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-javadoc, p-cpe:/a:oracle:linux:java-21-openjdk-javadoc-zip, p-cpe:/a:oracle:linux:java-21-openjdk-jmods, p-cpe:/a:oracle:linux:java-21-openjdk-jmods-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-jmods-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-src, p-cpe:/a:oracle:linux:java-21-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-src-slowdebug, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs-fastdebug, p-cpe:/a:oracle:linux:java-21-openjdk-static-libs-slowdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2024

Vulnerability Publication Date: 11/22/2023

Reference Information

CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235