The remote host is missing an update for the Debian 'openjdk-11' package(s) announced via the DSA-5537-1 advisory. Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions or denial of service. Please install the updated package(s)
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | openjdk-11 - security update | 29 Oct 202300:00 | – | osv |
![]() | OPENSUSE-SU-2024:13342-1 java-11-openjdk-11.0.21.0-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | RHSA-2023:5739 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:55 | – | osv |
![]() | RHSA-2023:5741 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:56 | – | osv |
![]() | RHSA-2023:5744 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:56 | – | osv |
![]() | CGA-3W4J-H4MM-MXX3 | 30 Jan 202513:23 | – | osv |
![]() | Moderate: java-11-openjdk security and bug fix update | 18 Oct 202300:00 | – | osv |
![]() | Moderate: java-11-openjdk security and bug fix update | 24 Oct 202318:36 | – | osv |
![]() | RHSA-2023:5743 Red Hat Security Advisory: java-11-openjdk security and bug fix update | 13 Sep 202418:56 | – | osv |
![]() | CGA-R3F5-69WC-X8RP | 30 Jan 202509:10 | – | osv |
Source | Link |
---|---|
security-tracker | www.security-tracker.debian.org/tracker/DSA-5537 |
security-tracker | www.security-tracker.debian.org/tracker/openjdk-11 |
debian | www.debian.org/security/2023/DSA-5537-1 |
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.1.1.2023.5537");
script_cve_id("CVE-2023-22081");
script_tag(name:"creation_date", value:"2023-10-30 04:23:36 +0000 (Mon, 30 Oct 2023)");
script_version("2024-02-02T05:06:10+0000");
script_tag(name:"last_modification", value:"2024-02-02 05:06:10 +0000 (Fri, 02 Feb 2024)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2023-10-17 22:15:13 +0000 (Tue, 17 Oct 2023)");
script_name("Debian: Security Advisory (DSA-5537-1)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2023 Greenbone AG");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB11");
script_xref(name:"Advisory-ID", value:"DSA-5537-1");
script_xref(name:"URL", value:"https://www.debian.org/security/2023/DSA-5537-1");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/DSA-5537");
script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/openjdk-11");
script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'openjdk-11' package(s) announced via the DSA-5537-1 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in bypass of sandbox restrictions or denial of service.
For the oldstable distribution (bullseye), these problems have been fixed in version 11.0.21+9-1~deb11u1.
We recommend that you upgrade your openjdk-11 packages.
For the detailed security status of openjdk-11 please refer to its security tracker page at: [link moved to references]");
script_tag(name:"affected", value:"'openjdk-11' package(s) on Debian 11.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-deb.inc");
release = dpkg_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "DEB11") {
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-dbg", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-demo", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-doc", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-jdk", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-jdk-headless", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-jre", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-jre-headless", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-jre-zero", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(!isnull(res = isdpkgvuln(pkg:"openjdk-11-source", ver:"11.0.21+9-1~deb11u1", rls:"DEB11"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo