CentOS 7 : java-11-openjdk (CESA-2022:0204)

medium Nessus Plugin ID 157064

Synopsis

The remote CentOS Linux host is missing one or more security updates.

Description

The remote CentOS Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:0204 advisory.

- OpenJDK: Incomplete deserialization class filtering in ObjectInputStream (Serialization, 8264934) (CVE-2022-21248)

- OpenJDK: Incorrect reading of TIFF files in TIFFNullDecompressor (ImageIO, 8270952) (CVE-2022-21277)

- OpenJDK: Insufficient URI checks in the XSLT TransformerImpl (JAXP, 8270492) (CVE-2022-21282)

- OpenJDK: Unexpected exception thrown in regex Pattern (Libraries, 8268813) (CVE-2022-21283)

- OpenJDK: Incorrect marking of writeable fields (Hotspot, 8270386) (CVE-2022-21291)

- OpenJDK: Incomplete checks of StringBuffer and StringBuilder during deserialization (Libraries, 8270392) (CVE-2022-21293)

- OpenJDK: Incorrect IdentityHashMap size checks during deserialization (Libraries, 8270416) (CVE-2022-21294)

- OpenJDK: Incorrect access checks in XMLEntityManager (JAXP, 8270498) (CVE-2022-21296)

- OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) (CVE-2022-21299)

- OpenJDK: Array indexing issues in LIRGenerator (Hotspot, 8272014) (CVE-2022-21305)

- OpenJDK: Excessive resource use when reading JAR manifest attributes (Libraries, 8272026) (CVE-2022-21340)

- OpenJDK: Insufficient checks when deserializing exceptions in ObjectInputStream (Serialization, 8272236) (CVE-2022-21341)

- OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8273756) (CVE-2022-21360)

- OpenJDK: Integer overflow in BMPImageReader (ImageIO, 8273838) (CVE-2022-21365)

- OpenJDK: Excessive memory allocation in TIFF*Decompressor (ImageIO, 8274096) (CVE-2022-21366)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?e3a80634

https://cwe.mitre.org/data/definitions/20.html

https://cwe.mitre.org/data/definitions/190.html

https://cwe.mitre.org/data/definitions/200.html

https://cwe.mitre.org/data/definitions/248.html

https://cwe.mitre.org/data/definitions/502.html

https://cwe.mitre.org/data/definitions/770.html

https://cwe.mitre.org/data/definitions/787.html

https://cwe.mitre.org/data/definitions/835.html

Plugin Details

Severity: Medium

ID: 157064

File Name: centos_RHSA-2022-0204.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/25/2022

Updated: 4/10/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-21305

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:java-11-openjdk, p-cpe:/a:centos:centos:java-11-openjdk-demo, p-cpe:/a:centos:centos:java-11-openjdk-devel, p-cpe:/a:centos:centos:java-11-openjdk-headless, p-cpe:/a:centos:centos:java-11-openjdk-javadoc, p-cpe:/a:centos:centos:java-11-openjdk-javadoc-zip, p-cpe:/a:centos:centos:java-11-openjdk-jmods, p-cpe:/a:centos:centos:java-11-openjdk-src, p-cpe:/a:centos:centos:java-11-openjdk-static-libs, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2022

Vulnerability Publication Date: 1/18/2022

Reference Information

CVE: CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366

CWE: 190, 20, 200, 248, 502, 770, 787, 835

IAVA: 2022-A-0031-S

RHSA: 2022:0204