Oracle Linux 8 / 9 : java-11-openjdk (ELSA-2024-0266)

high Nessus Plugin ID 189376

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 / 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-0266 advisory.

- Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security.
(CVE-2024-20918)

- A vulnerability that allows an attacker to execute arbitrary java code from the javascript engine even though the option --no-java was set. (CVE-2024-20918) (CVE-2024-20919, CVE-2024-20921, CVE-2024-20945)

- Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Scripting). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21; Oracle GraalVM for JDK: 17.0.9; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. (CVE-2024-20926)

- Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). (CVE-2024-20952)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-0266.html

Plugin Details

Severity: High

ID: 189376

File Name: oraclelinux_ELSA-2024-0266.nasl

Version: 1.0

Type: local

Agent: unix

Published: 1/23/2024

Updated: 1/23/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-20952

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:linux:9::codeready_builder, p-cpe:/a:oracle:linux:java-11-openjdk-devel-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-headless, p-cpe:/a:oracle:linux:java-11-openjdk-jmods-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-devel-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs, cpe:/a:oracle:linux:9::appstream, p-cpe:/a:oracle:linux:java-11-openjdk-demo-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-javadoc, cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:java-11-openjdk-headless-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-src-slowdebug, cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:java-11-openjdk-fastdebug, cpe:/a:oracle:linux:8::appstream, p-cpe:/a:oracle:linux:java-11-openjdk-demo, cpe:/a:oracle:linux:8::codeready_builder, p-cpe:/a:oracle:linux:java-11-openjdk-devel, p-cpe:/a:oracle:linux:java-11-openjdk-javadoc-zip, p-cpe:/a:oracle:linux:java-11-openjdk-jmods-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-src, p-cpe:/a:oracle:linux:java-11-openjdk-demo-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-headless-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk, p-cpe:/a:oracle:linux:java-11-openjdk-jmods, p-cpe:/a:oracle:linux:java-11-openjdk-slowdebug, p-cpe:/a:oracle:linux:java-11-openjdk-src-fastdebug, p-cpe:/a:oracle:linux:java-11-openjdk-static-libs-fastdebug

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Ease: No known exploits are available

Patch Publication Date: 1/23/2024

Vulnerability Publication Date: 1/16/2024

Reference Information

CVE: CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952