Oracle Linux 9 : java-11-openjdk (ELSA-2022-5695)

high Nessus Plugin ID 163448

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2022-5695 advisory.

- Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.
Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
(CVE-2022-21540)

- Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector:
(CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). (CVE-2022-21541)

- The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan. (CVE-2022-34169)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-5695.html

Plugin Details

Severity: High

ID: 163448

File Name: oraclelinux_ELSA-2022-5695.nasl

Version: 1.6

Type: local

Agent: unix

Published: 7/26/2022

Updated: 12/8/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-34169

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:java-11-openjdk, p-cpe:/a:oracle:linux:java-11-openjdk-demo, p-cpe:/a:oracle:linux:java-11-openjdk-demo-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-devel, p-cpe:/a:oracle:linux:java-11-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-headless, p-cpe:/a:oracle:linux:java-11-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-javadoc, p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip, p-cpe:/a:oracle:linux:java-11-openjdk-jmods, p-cpe:/a:oracle:linux:java-11-openjdk-jmods-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-jmods-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-src, p-cpe:/a:oracle:linux:java-11-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-src-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs-slowdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/26/2022

Vulnerability Publication Date: 7/19/2022

Reference Information

CVE: CVE-2022-21540, CVE-2022-21541, CVE-2022-34169