Home » IT security: Linux, MacOS X and UNIX threatened – IT security gap in Oracle Java SE with high risk! Warning receives update

IT security: Linux, MacOS X and UNIX threatened – IT security gap in Oracle Java SE with high risk! Warning receives update

by admin
IT security: Linux, MacOS X and UNIX threatened – IT security gap in Oracle Java SE with high risk!  Warning receives update

As the BSI currently reports, the IT security warning regarding a known vulnerability for Oracle Java SE has received an update. You can read about which products are affected by the security gaps here on news.de.

The Federal Office for Security in Information Technology (BSI) reported a security advisory for Oracle Java SE on April 16, 2024. The report lists several vulnerabilities that can be exploited by attackers. The vulnerability affects the operating systems Linux, MacOS X, UNIX and Windows as well as the products Red Hat Enterprise Linux, Oracle Linux, Oracle Java SE, Amazon Corretto and Azul Zulu. This alert was last updated on April 18, 2024.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2024:1826 (As of April 18, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities reported for Oracle Java SE – Risk: High

Risk level: 4 (high)
CVSS Base Score: 9,0
CVSS Temporal Score: 7,8
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 9.0.

See also  This is the average salary at Google (in the USA)

Oracle Java SE Bug: Vulnerabilities and CVE Numbers

The Java Platform, Standard Edition (SE) is a collection of Java APIs (JDK) and the Java Runtime Environment (JRE).

A remote, anonymous attacker could exploit multiple vulnerabilities in Oracle Java SE to compromise confidentiality, integrity, and availability.

The vulnerability is identified with the individual CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2023-41993, CVE-2024-20954, CVE-2024-21002, CVE-2024-21003, CVE-2024-21004, CVE-2024-21005, CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21085, CVE-2024-21094, CVE-2024-21098 und CVE-2024-21892 traded.

Systems affected by the security gap at a glance

Operating systems
Linux, MacOS X, UNIX, Windows

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Oracle Linux (cpe:/o:oracle:linux)
Oracle Java SE 21.0.2 (cpe:/a:oracle:java_se)
Oracle Java SE 22 (cpe:/a:oracle:java_se)
Oracle Java SE 21.3.9 (cpe:/a:oracle:java_se)
Oracle Java SE 11.0.22 (cpe:/a:oracle:java_se)
Oracle Java SE 17.0.10 (cpe:/a:oracle:java_se)
Oracle Java SE Oracle GraalVM for JDK: 17.0.10 (cpe:/a:oracle:java_se)
Oracle Java SE Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 (cpe:/a:oracle:java_se)
Oracle Java SE 22; Oracle GraalVM Enterprise Edition: 20.3.13 (cpe:/a:oracle:java_se)
Oracle Java SE Oracle Java SE: 8u401 (cpe:/a:oracle:java_se)
Oracle Java SE Oracle Java SE 11.0.22; Oracle GraalVM Enterprise Edition: 20.3.13 (cpe:/a:oracle:java_se)
Oracle Java SE 22; Oracle GraalVM for JDK: 17.0.10 (cpe:/a:oracle:java_se)
Oracle Java SE 22; Oracle GraalVM Enterprise Edition: 21.3.9 (cpe:/a:oracle:java_se)
Oracle Java SE Oracle Java SE: 11.0.22 (cpe:/a:oracle:java_se)
Amazon Correct Zulu Blue (cpe:/a:azul:zulu)

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

See also  Messaging service ICQ is ending after greater than 27 years

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2024:1826 vom 2024-04-18 (18.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1819 vom 2024-04-18 (18.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1828 vom 2024-04-18 (18.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1818 vom 2024-04-18 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1827 vom 2024-04-17 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1825 vom 2024-04-18 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1824 vom 2024-04-17 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1823 vom 2024-04-17 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1816 vom 2024-04-17 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1820 vom 2024-04-17 (17.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1815 vom 2024-04-17 (17.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1817 vom 2024-04-17 (17.04.2024)
For more information, see:

Azul Zulu Quarterly Update Release Notes (16.04.2024)
For more information, see:

Change Log for Amazon Corretto 8 (16.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1817 vom 2024-04-16 (16.04.2024)
For more information, see:

Oracle Critical Patch Update Advisory – April 2024 – Appendix Oracle Java SE vom 2024-04-16 (16.04.2024)
For more information, see:

Version history of this security alert

This is the 3rd version of this IT security notice for Oracle Java SE. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Ancient "eukaryotic" fossils reveal: the amazing diversity and complexity of the prehistoric biological world | Science of Tomorrow | LINE TODAY

April 16, 2024 – Initial version
April 17, 2024 – New updates from Oracle Linux and Red Hat added
April 18, 2024 – New updates from Red Hat added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy