Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2021:2776)

high Nessus Plugin ID 157794

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:2776 advisory.

- Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:
Networking). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N). (CVE-2021-2341)

- Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:
Library). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition.
Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 4.3 (Integrity impacts).
CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N). (CVE-2021-2369)

- Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:
Hotspot). Supported versions that are affected are Java SE: 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition.
Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). (CVE-2021-2388)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:2776

https://bugzilla.redhat.com/show_bug.cgi?id=1982874

https://bugzilla.redhat.com/show_bug.cgi?id=1982879

https://bugzilla.redhat.com/show_bug.cgi?id=1983075

Plugin Details

Severity: High

ID: 157794

File Name: rocky_linux_RLSA-2021-2776.nasl

Version: 1.5

Type: local

Published: 2/9/2022

Updated: 11/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-2388

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:java-1.8.0-openjdk, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-debugsource, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src-slowdebug, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/22/2021

Vulnerability Publication Date: 7/20/2021

Reference Information

CVE: CVE-2021-2341, CVE-2021-2369, CVE-2021-2388

IAVA: 2021-A-0327-S