Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310114494
HistoryApr 18, 2024 - 12:00 a.m.

Oracle OpenJDK 11.x - 22.x Vulnerability (Apr 2024)

2024-04-1800:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
5
oracle openjdk
vulnerability
core-libs/java.net
unauthorized access

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Oracle OpenJDK is prone to a vulnerability in the
core-libs/java.net component.

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:oracle:openjdk";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.114494");
  script_version("2024-04-19T15:38:40+0000");
  script_tag(name:"last_modification", value:"2024-04-19 15:38:40 +0000 (Fri, 19 Apr 2024)");
  script_tag(name:"creation_date", value:"2024-04-18 13:08:18 +0000 (Thu, 18 Apr 2024)");
  script_tag(name:"cvss_base", value:"2.6");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:H/Au:N/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-04-16 22:15:15 +0000 (Tue, 16 Apr 2024)");

  script_cve_id("CVE-2024-21012");

  script_tag(name:"qod_type", value:"executable_version_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Oracle OpenJDK 11.x - 22.x Vulnerability (Apr 2024)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("General");
  script_dependencies("secpod_openjdk_detect.nasl");
  script_mandatory_keys("openjdk/detected");

  script_tag(name:"summary", value:"Oracle OpenJDK is prone to a vulnerability in the
  core-libs/java.net component.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Difficult to exploit vulnerability allows unauthenticated
  attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM
  for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in
  unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK,
  Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java
  deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java
  applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on
  the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in
  servers, that load and run only trusted code (e.g., code installed by an administrator).");

  script_tag(name:"affected", value:"Oracle OpenJDK versions 11.x through 22.x.

  Note: The vendor is only evaluating the affected status of supported versions but EOL versions
  like 12.x or 18.x in between the affected versions are also assumed to be affected.");

  script_tag(name:"solution", value:"See the referenced vendor advisory for a solution.");

  script_xref(name:"URL", value:"https://openjdk.org/groups/vulnerability/advisories/2024-04-16");
  script_xref(name:"URL", value:"https://mail.openjdk.org/pipermail/vuln-announce/2024-April/000023.html");

  exit(0);
}

include("version_func.inc");
include("host_details.inc");

if (isnull(port = get_app_port(cpe: CPE)))
  exit(0);

if (!infos = get_app_version_and_location(cpe: CPE, port: port, exit_no_version: TRUE))
  exit(0);

version = infos["version"];
location = infos["location"];

if (version_in_range(version: version, test_version: "11.0", test_version2: "11.0.22")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "11.0.23", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_in_range(version: version, test_version: "12.0", test_version2: "17.0.10")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "17.0.11", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_in_range(version: version, test_version: "18.0", test_version2: "21.0.2")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "21.0.3", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

if (version_is_equal(version: version, test_version: "22.0")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "22.0.1", install_path: location);
  security_message(port: port, data: report);
  exit(0);
}

exit(99);

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%