RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7638)

high Nessus Plugin ID 186543

概要

遠端 Red Hat 主機遺漏一個或多個適用於 RHEL 8 上 Red Hat JBoss Enterprise Application Platform 7.4.14 的安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2023:7638 公告中提及的多個弱點影響。

- guava:不安全的暫存目錄建立方式 (CVE-2023-2976)

- eap-galleon:自訂佈建會建立不安全的 http-invoker (CVE-2023-4503)

- xnio:當通知程式狀態鏈過大而出現問題時,會發生堆疊溢位例外狀況 (CVE-2023-5685)

- jetty-server:讀取沒有檔案名稱的大型 multipart 時 request.getParameter() 會發生記憶體不足錯誤 (CVE-2023-26048)

- jetty-server:引用值的 Cookie 剖析可從洩漏其他 Cookie 中的值 (CVE-2023-26049)

- apache-mina-sshd:SFTP 伺服器實作中的資訊洩漏弱點 (CVE-2023-35887)

- apache-avro:Apache Avro Java SDK:在 Avro Java SDK 中還原序列化未受信任的資料時發生記憶體錯誤 (CVE-2023-39410)

- HTTP/2:多個啟用 HTTP/2 的 Web 伺服器容易遭受 DDoS 攻擊 (快速重設攻擊) (CVE-2023-44487)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

根據 RHSA-2023:7638 中的指南更新 RHEL 8 上的 RHEL Red Hat JBoss Enterprise Application Platform 7.4.14 套件。

另請參閱

https://bugzilla.redhat.com/show_bug.cgi?id=2242521

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://issues.redhat.com/browse/JBEAP-25004

https://issues.redhat.com/browse/JBEAP-25085

https://issues.redhat.com/browse/JBEAP-25086

https://issues.redhat.com/browse/JBEAP-25378

https://issues.redhat.com/browse/JBEAP-25380

https://issues.redhat.com/browse/JBEAP-25419

https://issues.redhat.com/browse/JBEAP-25451

https://issues.redhat.com/browse/JBEAP-25457

https://issues.redhat.com/browse/JBEAP-25541

https://issues.redhat.com/browse/JBEAP-25547

https://issues.redhat.com/browse/JBEAP-25576

https://issues.redhat.com/browse/JBEAP-25594

https://issues.redhat.com/browse/JBEAP-25627

https://issues.redhat.com/browse/JBEAP-25657

https://issues.redhat.com/browse/JBEAP-25685

https://issues.redhat.com/browse/JBEAP-25700

http://www.nessus.org/u?327e7d12

http://www.nessus.org/u?95a15247

http://www.nessus.org/u?d31b48ee

https://access.redhat.com/errata/RHSA-2023:7638

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2184751

https://bugzilla.redhat.com/show_bug.cgi?id=2215229

https://bugzilla.redhat.com/show_bug.cgi?id=2236340

https://bugzilla.redhat.com/show_bug.cgi?id=2236341

https://bugzilla.redhat.com/show_bug.cgi?id=2240036

https://issues.redhat.com/browse/JBEAP-25716

https://issues.redhat.com/browse/JBEAP-25726

https://issues.redhat.com/browse/JBEAP-25772

https://issues.redhat.com/browse/JBEAP-25779

https://issues.redhat.com/browse/JBEAP-25803

https://issues.redhat.com/browse/JBEAP-25838

https://issues.redhat.com/browse/JBEAP-26041

Plugin 詳細資訊

嚴重性: High

ID: 186543

檔案名稱: redhat-RHSA-2023-7638.nasl

版本: 1.6

類型: local

代理程式: unix

已發布: 2023/12/4

已更新: 2024/4/28

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.7

CVSS v2

風險因素: High

基本分數: 7.8

時間分數: 6.4

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS 評分資料來源: CVE-2023-4503

CVSS v3

風險因素: High

基本分數: 7.5

時間分數: 7

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools, p-cpe:/a:redhat:enterprise_linux:eap7-apache-sshd, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store, p-cpe:/a:redhat:enterprise_linux:eap7-avro, p-cpe:/a:redhat:enterprise_linux:eap7-guava, p-cpe:/a:redhat:enterprise_linux:eap7-guava-libraries, p-cpe:/a:redhat:enterprise_linux:eap7-hal-console, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-component-annotations, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53, p-cpe:/a:redhat:enterprise_linux:eap7-jandex, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jsp-api_2.3_spec, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling-river, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-xnio-base, p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-cxf, p-cpe:/a:redhat:enterprise_linux:eap7-jgroups, p-cpe:/a:redhat:enterprise_linux:eap7-undertow, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-impl, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-jsf, p-cpe:/a:redhat:enterprise_linux:eap7-weld-ejb, p-cpe:/a:redhat:enterprise_linux:eap7-weld-jta, p-cpe:/a:redhat:enterprise_linux:eap7-weld-probe-core, p-cpe:/a:redhat:enterprise_linux:eap7-weld-web, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk11, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk17, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk8, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client, p-cpe:/a:redhat:enterprise_linux:eap7-yasson

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2023/12/4

弱點發布日期: 2023/4/18

CISA 已知遭惡意利用弱點到期日: 2023/10/31

參考資訊

CVE: CVE-2023-26048, CVE-2023-26049, CVE-2023-2976, CVE-2023-35887, CVE-2023-39410, CVE-2023-44487, CVE-2023-4503, CVE-2023-5685

CWE: 1286, 22, 400, 502, 552, 665, 770

RHSA: 2023:7638