RHEL 8:java-1.8.0-ibm (RHSA-2020: 0046)

critical Nessus Plugin ID 132701

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2020: 0046 公告中提及的多個弱點影響。

- IBM JDK:診斷作業未受限制存取 (CVE-2019-17631)

- OpenJDK:缺少對使用自訂 SocketImpl 的限制 (Networking, 8218573) (CVE-2019-2945)

- OpenJDK:DrawGlyphList 中的 NULL 指標解除參照 (2D, 8222690) (CVE-2019-2962)

- OpenJDK:由模式處理特製的規則運算式擲回的意外異常 (Concurrency, 8222684) (CVE-2019-2964)

- OpenJDK:由 XPathParser 處理特製的 XPath 運算式擲回的意外異常 (JAXP, 8223505) (CVE-2019-2973)

- OpenJDK:在 Nashorn 中的規則運算式處理期間,擲回了意外異常 (Scripting, 8223518) (CVE-2019-2975)

- OpenJDK:Jar URL 處理常式中巢狀 jar: URL 的錯誤處理 (Networking, 8223892) (CVE-2019-2978)

- OpenJDK:由 XPath 處理特製的 XPath 運算式擲回的意外異常 (JAXP, 8224532) (CVE-2019-2981)

- OpenJDK:Font 物件還原序列化期間擲回的意外異常 (Serialization, 8224915) (CVE-2019-2983)

- OpenJDK:在 SunGraphics2D 中,邊界檢查中的整數溢位 (2D, 8225292) (CVE-2019-2988)

- OpenJDK:HttpURLConnection 中對 HTTP 代理回應的錯誤處理 (Networking, 8225298) (CVE-2019-2989)

- OpenJDK:當讀取 TrueType 字型時,CMap 中的記憶體配置過多 (2D, 8225597) (CVE-2019-2992)

- Oracle JDK:修正 8u221 中的不明弱點 (Deployment) (CVE-2019-2996)

- OpenJDK:Javadoc 中對 HTML 事件屬性的篩選不足 (Javadoc, 8226765) (CVE-2019-2999)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/errata/RHSA-2020:0046

https://bugzilla.redhat.com/1760963

https://bugzilla.redhat.com/1760969

https://bugzilla.redhat.com/1760978

https://bugzilla.redhat.com/1760980

https://bugzilla.redhat.com/1760992

https://bugzilla.redhat.com/1760999

https://bugzilla.redhat.com/1761006

https://bugzilla.redhat.com/1761146

https://bugzilla.redhat.com/1761262

https://bugzilla.redhat.com/1761266

https://bugzilla.redhat.com/1761596

https://bugzilla.redhat.com/1761601

https://bugzilla.redhat.com/1778942

https://bugzilla.redhat.com/1779880

https://access.redhat.com/security/cve/CVE-2019-2945

https://access.redhat.com/security/cve/CVE-2019-2962

https://access.redhat.com/security/cve/CVE-2019-2964

https://access.redhat.com/security/cve/CVE-2019-2973

https://access.redhat.com/security/cve/CVE-2019-2975

https://access.redhat.com/security/cve/CVE-2019-2978

https://access.redhat.com/security/cve/CVE-2019-2981

https://access.redhat.com/security/cve/CVE-2019-2983

https://access.redhat.com/security/cve/CVE-2019-2988

https://access.redhat.com/security/cve/CVE-2019-2989

https://access.redhat.com/security/cve/CVE-2019-2992

https://access.redhat.com/security/cve/CVE-2019-2996

https://access.redhat.com/security/cve/CVE-2019-2999

https://access.redhat.com/security/cve/CVE-2019-17631

Plugin 詳細資訊

嚴重性: Critical

ID: 132701

檔案名稱: redhat-RHSA-2020-0046.nasl

版本: 1.8

類型: local

代理程式: unix

已發布: 2020/1/8

已更新: 2023/5/25

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 5.2

CVSS v2

風險因素: Medium

基本分數: 6.4

時間分數: 4.7

媒介: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS 評分資料來源: CVE-2019-17631

CVSS v3

風險因素: Critical

基本分數: 9.1

時間分數: 7.9

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.1, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.1, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-webstart

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2020/1/7

弱點發布日期: 2019/10/15

參考資訊

CVE: CVE-2019-17631, CVE-2019-2945, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2996, CVE-2019-2999

CWE: 190, 248, 285, 476, 770, 79

IAVA: 2019-A-0385

RHSA: 2020:0046