RHEL 6:java-1.7.1-ibm (RHSA-2017:1216)

critical Nessus Plugin ID 100094

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

現已提供適用於 Red Hat Satellite 5.7 和 Red Hat Satellite 5.6 的 java-1.7.1-ibm 更新。Red Hat 產品安全性團隊已將此更新評等為具有中等安全性影響。可從〈參照〉一節的 CVE 連結中取得每個弱點之常見弱點評分系統 (CVSS) 的基本分數,其中包含有關嚴重性評等的詳細資訊。IBM Java SE 版本 7 發行版本 1 包含 IBM Java Runtime Environment 和 IBM Java Software Development Kit。此更新會將 IBM Java SE 7 升級至 7R1 SR4-FP1 版。安全性修正:* 此更新可修正 IBM Java Runtime Environment 和 IBM Java Software Development Kit 中的多個弱點。有關這些缺陷的進一步資訊,請查閱〈參照〉一節所列的「IBM Java 安全性警示」頁面連結內容。(CVE-2016-2183、CVE-2017-3272、CVE-2017-3289、CVE-2017-3253、CVE-2017-3261、CVE-2017-3231、CVE-2016-5547、CVE-2016-5552、CVE-2017-3252、CVE-2016-5546、CVE-2016-5548、CVE-2016-5549、CVE-2017-3241、CVE-2017-3259、CVE-2016-5573、CVE-2016-5554、CVE-2016-5542、CVE-2016-5597、CVE-2016-5556、CVE-2016-3598、CVE-2016-3511、CVE-2016-0363、CVE-2016-0686、CVE-2016-0687、CVE-2016-3426、CVE-2016-3427、CVE-2016-3443、CVE-2016-3449、CVE-2016-3422、CVE-2016-0376、CVE-2016-0264)

解決方案

更新受影響的 java-1.7.1-ibm 和/或 java-1.7.1-ibm-devel 套件。

另請參閱

https://access.redhat.com/errata/RHSA-2017:1216

https://access.redhat.com/security/cve/cve-2016-0264

https://access.redhat.com/security/cve/cve-2016-0363

https://access.redhat.com/security/cve/cve-2016-0376

https://access.redhat.com/security/cve/cve-2016-0686

https://access.redhat.com/security/cve/cve-2016-0687

https://access.redhat.com/security/cve/cve-2016-2183

https://access.redhat.com/security/cve/cve-2016-3422

https://access.redhat.com/security/cve/cve-2016-3426

https://access.redhat.com/security/cve/cve-2016-3427

https://access.redhat.com/security/cve/cve-2016-3443

https://access.redhat.com/security/cve/cve-2016-3449

https://access.redhat.com/security/cve/cve-2016-3511

https://access.redhat.com/security/cve/cve-2016-3598

https://access.redhat.com/security/cve/cve-2016-5542

https://access.redhat.com/security/cve/cve-2016-5546

https://access.redhat.com/security/cve/cve-2016-5547

https://access.redhat.com/security/cve/cve-2016-5548

https://access.redhat.com/security/cve/cve-2016-5549

https://access.redhat.com/security/cve/cve-2016-5552

https://access.redhat.com/security/cve/cve-2016-5554

https://access.redhat.com/security/cve/cve-2016-5556

https://access.redhat.com/security/cve/cve-2016-5573

https://access.redhat.com/security/cve/cve-2016-5597

https://access.redhat.com/security/cve/cve-2017-3231

https://access.redhat.com/security/cve/cve-2017-3241

https://access.redhat.com/security/cve/cve-2017-3252

https://access.redhat.com/security/cve/cve-2017-3253

https://access.redhat.com/security/cve/cve-2017-3259

https://access.redhat.com/security/cve/cve-2017-3261

https://access.redhat.com/security/cve/cve-2017-3272

https://access.redhat.com/security/cve/cve-2017-3289

Plugin 詳細資訊

嚴重性: Critical

ID: 100094

檔案名稱: redhat-RHSA-2017-1216.nasl

版本: 3.9

類型: local

代理程式: unix

已發布: 2017/5/10

已更新: 2023/5/14

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 8.1

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 8.3

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2016-3443

CVSS v3

風險因素: Critical

基本分數: 9.6

時間分數: 8.9

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

CVSS 評分資料來源: CVE-2017-3289

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.7.1-ibm-devel, cpe:/o:redhat:enterprise_linux:6

必要的 KB 項目: Host/RedHat/rpm-list, Host/cpu, Host/local_checks_enabled, Host/RedHat/release

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2017/5/9

弱點發布日期: 2016/4/21

CISA 已知遭惡意利用弱點到期日: 2023/6/2

參考資訊

CVE: CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0686, CVE-2016-0687, CVE-2016-2183, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449, CVE-2016-3511, CVE-2016-3598, CVE-2016-5542, CVE-2016-5546, CVE-2016-5547, CVE-2016-5548, CVE-2016-5549, CVE-2016-5552, CVE-2016-5554, CVE-2016-5556, CVE-2016-5573, CVE-2016-5597, CVE-2017-3231, CVE-2017-3241, CVE-2017-3252, CVE-2017-3253, CVE-2017-3259, CVE-2017-3261, CVE-2017-3272, CVE-2017-3289

RHSA: 2017:1216