RHEL 8 : java-11-openjdk (RHSA-2022:7010)

medium Nessus Plugin ID 166273

Synopsis

The remote Red Hat host is missing one or more security updates for java-11-openjdk.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:7010 advisory.

- OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)

- OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)

- OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)

- OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)

- OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)

- OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL java-11-openjdk package based on the guidance in RHSA-2022:7010.

See Also

http://www.nessus.org/u?46042898

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:7010

https://bugzilla.redhat.com/show_bug.cgi?id=2133745

https://bugzilla.redhat.com/show_bug.cgi?id=2133753

https://bugzilla.redhat.com/show_bug.cgi?id=2133765

https://bugzilla.redhat.com/show_bug.cgi?id=2133769

https://bugzilla.redhat.com/show_bug.cgi?id=2133776

https://bugzilla.redhat.com/show_bug.cgi?id=2133817

Plugin Details

Severity: Medium

ID: 166273

File Name: redhat-RHSA-2022-7010.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/19/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-21618

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.2, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-jmods, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-11-openjdk-static-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2022

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399

CWE: 120, 192, 290, 330, 400, 770

RHSA: 2022:7010