RHEL 6/7:Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 (RHSA-2020: 2644)

medium Nessus Plugin ID 137705

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 6 / 7 主機上安裝的套件受到 RHSA-2020: 2644 公告中提及的多個弱點影響。

- expat:輸入中大量的冒號會使剖析器消耗大量資源,進而導致 DoS (CVE-2018-20843)

- httpd:mod_http2:執行字串比較時發生釋放後讀取 (CVE-2019-0196)

- httpd:mod_http2:執行最新更新時可能發生當機 (CVE-2019-0197)

- expat:透過特製的 XML 輸入,存在堆積型緩衝區過度讀取 (CVE-2019-15903)

- libxml2:parser.c 的 xmlParseBalancedChunkMemoryRecover 中發生記憶體洩漏 (CVE-2019-19956)

- libxml2:xmlschemas.c 的 xmlSchemaPreRun 中發生記憶體洩漏 (CVE-2019-20388)

- nghttp2:SETTINGS 框架過大可導致 DoS (CVE-2020-11080)

- httpd:mod_proxy_ftp 使用未初始化的值 (CVE-2020-1934)

- libxml2:在某些檔案結尾情況下,xmlStringLenDecodeEntities 中存在無限迴圈 (CVE-2020-7595)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2018-20843

https://access.redhat.com/security/cve/CVE-2019-0196

https://access.redhat.com/security/cve/CVE-2019-0197

https://access.redhat.com/security/cve/CVE-2019-15903

https://access.redhat.com/security/cve/CVE-2019-19956

https://access.redhat.com/security/cve/CVE-2019-20388

https://access.redhat.com/security/cve/CVE-2020-1934

https://access.redhat.com/security/cve/CVE-2020-7595

https://access.redhat.com/security/cve/CVE-2020-11080

https://access.redhat.com/errata/RHSA-2020:2644

https://bugzilla.redhat.com/1695030

https://bugzilla.redhat.com/1695042

https://bugzilla.redhat.com/1723723

https://bugzilla.redhat.com/1752592

https://bugzilla.redhat.com/1788856

https://bugzilla.redhat.com/1799734

https://bugzilla.redhat.com/1799786

https://bugzilla.redhat.com/1820772

https://bugzilla.redhat.com/1844929

Plugin 詳細資訊

嚴重性: Medium

ID: 137705

檔案名稱: redhat-RHSA-2020-2644.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2020/6/22

已更新: 2024/3/6

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Medium

分數: 4.4

CVSS v2

風險因素: Medium

基本分數: 5

時間分數: 3.9

媒介: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS 評分資料來源: CVE-2020-1934

CVSS v3

風險因素: Medium

基本分數: 5.3

時間分數: 4.8

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-curl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-manual, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-selinux, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-httpd-tools, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-libcurl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-libcurl-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_cluster-native, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_http2, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_jk-ap24, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_jk-manual, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_ldap, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_md, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_proxy_html, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_security, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_session, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-mod_ssl, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-nghttp2, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-nghttp2-devel, p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-pkcs11

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2020/6/22

弱點發布日期: 2019/4/1

參考資訊

CVE: CVE-2018-20843, CVE-2019-0196, CVE-2019-0197, CVE-2019-15903, CVE-2019-19956, CVE-2019-20388, CVE-2020-11080, CVE-2020-1934, CVE-2020-7595

BID: 107665, 107669

CWE: 122, 125, 400, 401, 416, 444, 456, 770, 772, 835

IAVA: 2019-A-0098-S, 2020-A-0326

RHSA: 2020:2644