Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2021:3893)

medium Nessus Plugin ID 157824

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:3893 advisory.

- Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:
JSSE). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). (CVE-2021-35565)

- Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component:
Hotspot). Supported versions that are affected are Java SE: 7u311, 8u301; Oracle GraalVM Enterprise Edition: 20.3.3 and 21.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.1 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L). (CVE-2021-35588)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:3893

https://bugzilla.redhat.com/show_bug.cgi?id=2014193

https://bugzilla.redhat.com/show_bug.cgi?id=2014201

https://bugzilla.redhat.com/show_bug.cgi?id=2014204

https://bugzilla.redhat.com/show_bug.cgi?id=2014508

https://bugzilla.redhat.com/show_bug.cgi?id=2014515

https://bugzilla.redhat.com/show_bug.cgi?id=2014518

https://bugzilla.redhat.com/show_bug.cgi?id=2014524

https://bugzilla.redhat.com/show_bug.cgi?id=2015061

https://bugzilla.redhat.com/show_bug.cgi?id=2015308

https://bugzilla.redhat.com/show_bug.cgi?id=2015311

https://bugzilla.redhat.com/show_bug.cgi?id=2015648

https://bugzilla.redhat.com/show_bug.cgi?id=2015653

https://bugzilla.redhat.com/show_bug.cgi?id=2015658

https://bugzilla.redhat.com/show_bug.cgi?id=2015659

Plugin Details

Severity: Medium

ID: 157824

File Name: rocky_linux_RLSA-2021-3893.nasl

Version: 1.4

Type: local

Published: 2/9/2022

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2021-35550

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-35567

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-src-slowdebug, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:java-1.8.0-openjdk, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-accessibility-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-debugsource, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-demo-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-slowdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-devel-slowdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-fastdebug, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-fastdebug-debuginfo, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless, p-cpe:/a:rocky:linux:java-1.8.0-openjdk-headless-debuginfo

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2021

Vulnerability Publication Date: 10/19/2021

Reference Information

CVE: CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588, CVE-2021-35603

IAVA: 2021-A-0481-S