Home Ā» OpenJDK: IT vulnerability with high risk! Warning gets update

OpenJDK: IT vulnerability with high risk! Warning gets update

by admin
OpenJDK: IT vulnerability with high risk!  Warning gets update

As the BSI reports, the IT security warning, which relates to an existing vulnerability in OpenJDK, has received an update. You can find out how affected users should behave here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on July 3rd, 2023 to a vulnerability with several vulnerabilities for OpenJDK that became known on October 20th, 2021. The UNIX and Linux operating systems and the products open source CentOS, Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, open source OpenJDK, Ubuntu Linux, SUSE Linux, Oracle Linux, Hitachi Command Suite, Gentoo Linux and Kyocera are affected by the vulnerability Printer and Hitachi Ops Center.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Kyocera firmware innovations in June 2023 (Status: 03.07.2023). Other useful sources are listed later in this article.

Multiple vulnerabilities for OpenJDK ā€“ risk: high

Risk level: 3 (high)
CVSS Base Score: 8,6
CVSS Temporal Score: 7,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the current vulnerability is classified as ā€œhighā€ according to the CVSS with a base score of 8.6.

OpenJDK Bug: Summary of known vulnerabilities

OpenJDK is a Java environment released under the GPLv2.

An attacker can exploit multiple vulnerabilities in OpenJDK to perform an unspecified attack, create a denial of service condition, and bypass security measures.

See also  Advanced gameplay of iPhone "Control Center" - Long press to try it out - Saydigi-Tech

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2021-35550, CVE-2021-35556, CVE-2021-35559, CVE-2021-35561, CVE-2021-35564, CVE-2021-35565, CVE-2021-35567, CVE-2021-35578, CVE-2021-35586, CVE-2021-35588 und CVE-2021-35603.

Systems affected by the OpenJDK vulnerability at a glance

operating systems
UNIX, Linux

Products
Open Source CentOS (cpe:/o:centos:centos)
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Open Source OpenJDK Open Source OpenJDK Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Hitachi Command Suite (cpe:/a:hitachi:command_suite)
Gentoo Linux (cpe:/o:gentoo:linux)
Kyocera Printer (cpe:/h:kyocera:printer)
Hitachi Ops Center (cpe:/a:hitachi:ops_center)
Open Source OpenJDK Open Source OpenJDK Open Source OpenJDK Open Source OpenJDK

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Kyocera firmware innovations in June 2023 from 2023-07-03 (03.07.2023)
For more information, see:

Gentoo Linux Security Advisory GLSA-202209-05 vom 2022-09-07 (07.09.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:2539-1 vom 2022-07-23 (25.07.2022)
For more information, see:

SUSE Security Update SUSE-SU-2022:2540-1 vom 2022-07-23 (25.07.2022)
For more information, see:

Amazon Linux Security Advisory ALAS-2022-1561 vom 2022-01-20 (20.01.2022)
For more information, see:

Ubuntu Security Notice USN-5202-1 vom 2021-12-17 (17.12.2021)
For more information, see:

See also  AMD processor: new security hole! Vulnerability enables denial of service

Amazon Linux Security Advisory ALAS-2021-1726 vom 2021-12-10 (10.12.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3797-1 vom 2021-11-24 (25.11.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3771-1 vom 2021-11-23 (24.11.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3770-1 vom 2021-11-23 (24.11.2021)
For more information, see:

Hitachi Vulnerability Information HITACHI-SEC-2021-142 vom 2021-11-19 (19.11.2021)
For more information, see:

CentOS Security Advisory CESA-2021:3889 vom 2021-11-17 (18.11.2021)
For more information, see:

CentOS Security Advisory CESA-2021:3892 vom 2021-11-17 (18.11.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-4135 vom 2021-11-18 (18.11.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3671-1 vom 2021-11-16 (17.11.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:4531 vom 2021-11-11 (12.11.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:4532 vom 2021-11-11 (12.11.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:4135 vom 2021-11-10 (10.11.2021)
For more information, see:

Debian Security Advisory DLA-2814 vom 2021-11-09 (10.11.2021)
For more information, see:

Debian Security Advisory DSA-5000 vom 2021-11-02 (02.11.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3528-1 vom 2021-10-27 (28.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3961 vom 2021-10-25 (26.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3960 vom 2021-10-25 (26.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3968 vom 2021-10-25 (26.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3967 vom 2021-10-25 (26.10.2021)
For more information, see:

Fedora Security Advisory FEDORA-2021-27BA6780E5 vom 2021-10-23 (25.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3892 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3891 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3889 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3887 vom 2021-10-20 (21.10.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-3893 vom 2021-10-20 (21.10.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-3892 vom 2021-10-21 (21.10.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-3891 vom 2021-10-20 (21.10.2021)
For more information, see:

See also  IT Security: Vulnerable Linux, UNIX and Windows - IT safety hole in IBM DB2 with excessive danger! Alert is getting an replace

Oracle Linux Security Advisory ELSA-2021-3889 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3886 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3893 vom 2021-10-20 (21.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3885 vom 2021-10-20 (21.10.2021)
For more information, see:

OpenJDK Vulnerability Advisory vom 2021-10-19 (20.10.2021)
For more information, see:

Version history of this security alert

This is the 19th version of this IT security notice for OpenJDK. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

10/20/2021 ā€“ Initial version
10/21/2021 ā€“ Added new updates from Red Hat
10/25/2021 ā€“ Added new updates of Fedora
10/26/2021 ā€“ Added new updates from Red Hat
10/28/2021 ā€“ Added new updates from SUSE
11/02/2021 ā€“ Added new updates from Debian
11/10/2021 ā€“ Added new updates from Debian and Red Hat
11/12/2021 ā€“ Added new updates from Red Hat
11/17/2021 ā€“ Added new updates from SUSE
11/18/2021 ā€“ Added new updates of Oracle Linux and CentOS
11/19/2021 ā€“ Added new updates from HITACHI
11/24/2021 ā€“ Added new updates from SUSE
11/25/2021 ā€“ Added new updates from SUSE
12/10/2021 ā€“ Added new updates from Amazon
12/17/2021 ā€“ Added new updates of Ubuntu
01/20/2022 ā€“ Added new updates from Amazon
07/25/2022 ā€“ Added new updates from SUSE
09/07/2022 ā€“ Added new updates of Gentoo
07/03/2023 ā€“ Added new updates

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy