RHEL 8:java-1.8.0-openjdk (RHSA-2022: 5696)

high Nessus Plugin ID 163444

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的多個套件受到 RHSA-2022: 5696 公告中提及的多個弱點影響。

- OpenJDK:類別編譯問題 (Hotspot,8281859) (CVE-2022-21540)

- OpenJDK:MethodHandle.invokeBasic() 存在不當限制問題 (Hotspot,8281866) (CVE-2022-21541)

- OpenJDK:Xalan-J 中存在整數截斷問題 (JAXP,8285407) (CVE-2022-34169)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2022-21540

https://access.redhat.com/security/cve/CVE-2022-21541

https://access.redhat.com/security/cve/CVE-2022-34169

https://access.redhat.com/errata/RHSA-2022:5696

https://bugzilla.redhat.com/2108540

https://bugzilla.redhat.com/2108543

https://bugzilla.redhat.com/2108554

Plugin 詳細資訊

嚴重性: High

ID: 163444

檔案名稱: redhat-RHSA-2022-5696.nasl

版本: 1.10

類型: local

代理程式: unix

已發布: 2022/7/26

已更新: 2023/5/25

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: Medium

分數: 4.4

CVSS v2

風險因素: High

基本分數: 7.8

時間分數: 6.1

媒介: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS 評分資料來源: CVE-2022-34169

CVSS v3

風險因素: High

基本分數: 7.5

時間分數: 6.7

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-accessibility-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-zip, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-slowdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src-fastdebug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src-slowdebug

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2022/7/25

弱點發布日期: 2022/7/19

參考資訊

CVE: CVE-2022-21540, CVE-2022-21541, CVE-2022-34169

CWE: 192, 284, 402

RHSA: 2022:5696