RHEL 8:GNOME (RHSA-2020: 1766)

high Nessus Plugin ID 136113

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2020: 1766 公告中提及的多個弱點影響。

- LibRaw:dcraw_common.cpp 的 parse_makernote 函式中發生堆疊型緩衝區溢位 (CVE-2018-20337)

- gvfs:未正確處理 daemon/gvfsbackendadmin.c 中的檔案擁有權 (CVE-2019-12447)

- gvfs:daemon/gvfsbackendadmin.c 中發生競爭情形,這是系統後端未實作 query_info_on_read/write 所致 (CVE-2019-12448)

- gvfs:在 daemon/gvfsbackendadmin.c 中未正確處理檔案的使用者和群組擁有權,這是無法使用 root 權限所致 (CVE-2019-12449)

- gdm:啟用定時登入時發生鎖定畫面繞過 (CVE-2019-3825)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2018-20337

https://access.redhat.com/security/cve/CVE-2019-3825

https://access.redhat.com/security/cve/CVE-2019-12447

https://access.redhat.com/security/cve/CVE-2019-12448

https://access.redhat.com/security/cve/CVE-2019-12449

https://access.redhat.com/errata/RHSA-2020:1766

https://bugzilla.redhat.com/1661555

https://bugzilla.redhat.com/1672825

https://bugzilla.redhat.com/1728562

https://bugzilla.redhat.com/1728564

https://bugzilla.redhat.com/1728567

Plugin 詳細資訊

嚴重性: High

ID: 136113

檔案名稱: redhat-RHSA-2020-1766.nasl

版本: 1.10

類型: local

代理程式: unix

已發布: 2020/4/29

已更新: 2024/3/14

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.7

CVSS v2

風險因素: Medium

基本分數: 6.9

時間分數: 5.4

媒介: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2019-3825

CVSS v3

風險因素: High

基本分數: 8.8

時間分數: 7.9

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

CVSS 評分資料來源: CVE-2018-20337

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:libraw, p-cpe:/a:redhat:enterprise_linux:libraw-devel, p-cpe:/a:redhat:enterprise_linux:accountsservice, p-cpe:/a:redhat:enterprise_linux:accountsservice-devel, p-cpe:/a:redhat:enterprise_linux:accountsservice-libs, p-cpe:/a:redhat:enterprise_linux:appstream-data, p-cpe:/a:redhat:enterprise_linux:baobab, p-cpe:/a:redhat:enterprise_linux:clutter, p-cpe:/a:redhat:enterprise_linux:clutter-devel, p-cpe:/a:redhat:enterprise_linux:clutter-doc, p-cpe:/a:redhat:enterprise_linux:evince, p-cpe:/a:redhat:enterprise_linux:evince-browser-plugin, p-cpe:/a:redhat:enterprise_linux:evince-libs, p-cpe:/a:redhat:enterprise_linux:evince-nautilus, p-cpe:/a:redhat:enterprise_linux:gdm, p-cpe:/a:redhat:enterprise_linux:gjs, p-cpe:/a:redhat:enterprise_linux:gjs-devel, p-cpe:/a:redhat:enterprise_linux:gnome-boxes, p-cpe:/a:redhat:enterprise_linux:gnome-control-center, p-cpe:/a:redhat:enterprise_linux:gnome-control-center-filesystem, p-cpe:/a:redhat:enterprise_linux:gnome-menus, p-cpe:/a:redhat:enterprise_linux:gnome-menus-devel, p-cpe:/a:redhat:enterprise_linux:gnome-online-accounts, p-cpe:/a:redhat:enterprise_linux:gnome-online-accounts-devel, p-cpe:/a:redhat:enterprise_linux:gnome-remote-desktop, p-cpe:/a:redhat:enterprise_linux:gnome-session, p-cpe:/a:redhat:enterprise_linux:gnome-session-wayland-session, p-cpe:/a:redhat:enterprise_linux:gnome-session-xsession, p-cpe:/a:redhat:enterprise_linux:gnome-settings-daemon, p-cpe:/a:redhat:enterprise_linux:gnome-shell, p-cpe:/a:redhat:enterprise_linux:gnome-software, p-cpe:/a:redhat:enterprise_linux:gnome-software-editor, p-cpe:/a:redhat:enterprise_linux:gnome-terminal, p-cpe:/a:redhat:enterprise_linux:gnome-terminal-nautilus, p-cpe:/a:redhat:enterprise_linux:gnome-tweaks, p-cpe:/a:redhat:enterprise_linux:gsettings-desktop-schemas, p-cpe:/a:redhat:enterprise_linux:gsettings-desktop-schemas-devel, p-cpe:/a:redhat:enterprise_linux:gtk-update-icon-cache, p-cpe:/a:redhat:enterprise_linux:gtk3, p-cpe:/a:redhat:enterprise_linux:gtk3-devel, p-cpe:/a:redhat:enterprise_linux:gtk3-immodule-xim, p-cpe:/a:redhat:enterprise_linux:gvfs, p-cpe:/a:redhat:enterprise_linux:gvfs-afc, p-cpe:/a:redhat:enterprise_linux:gvfs-afp, p-cpe:/a:redhat:enterprise_linux:gvfs-archive, p-cpe:/a:redhat:enterprise_linux:gvfs-client, p-cpe:/a:redhat:enterprise_linux:gvfs-devel, p-cpe:/a:redhat:enterprise_linux:gvfs-fuse, p-cpe:/a:redhat:enterprise_linux:gvfs-goa, p-cpe:/a:redhat:enterprise_linux:gvfs-gphoto2, p-cpe:/a:redhat:enterprise_linux:gvfs-mtp, p-cpe:/a:redhat:enterprise_linux:gvfs-smb, p-cpe:/a:redhat:enterprise_linux:libvncserver, p-cpe:/a:redhat:enterprise_linux:libvncserver-devel, p-cpe:/a:redhat:enterprise_linux:libxslt, p-cpe:/a:redhat:enterprise_linux:libxslt-devel, p-cpe:/a:redhat:enterprise_linux:mozjs52, p-cpe:/a:redhat:enterprise_linux:mozjs52-devel, p-cpe:/a:redhat:enterprise_linux:mozjs60, p-cpe:/a:redhat:enterprise_linux:mozjs60-devel, p-cpe:/a:redhat:enterprise_linux:mutter, p-cpe:/a:redhat:enterprise_linux:mutter-devel, p-cpe:/a:redhat:enterprise_linux:nautilus, p-cpe:/a:redhat:enterprise_linux:nautilus-devel, p-cpe:/a:redhat:enterprise_linux:nautilus-extensions, p-cpe:/a:redhat:enterprise_linux:vala, p-cpe:/a:redhat:enterprise_linux:vala-devel, p-cpe:/a:redhat:enterprise_linux:vinagre

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/4/28

弱點發布日期: 2018/12/21

參考資訊

CVE: CVE-2018-20337, CVE-2019-12447, CVE-2019-12448, CVE-2019-12449, CVE-2019-3825

BID: 107124, 109289

CWE: 121, 282, 287, 364

RHSA: 2020:1766