RHEL 8:Red Hat JBoss Enterprise Application Platform 8.0.3 安全性更新 (重要) (RHSA-2024:5479)

critical Nessus Plugin ID 205637

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的多個套件受到 RHSA-2024:5479 公告中提及的多個弱點影響。

Red Hat JBoss Enterprise Application Platform 8 是一個以 WildFly 應用程式執行時間為基礎的 Java 應用程式平台。本版本 Red Hat JBoss Enterprise Application Platform 8.0.3 是 Red Hat JBoss Enterprise Application Platform 8.0.2 的替代版本,其中包含錯誤修正和增強功能。如需此公告中包含的最重要的錯誤修正和增強功能的相關資訊,請參閱 Red Hat JBoss Enterprise Application Platform 8.0.3 版本資訊。

安全性修正:

* cxf-core:使用 Aegis 資料繫結的 Apache CXF SSRF 弱點 [eap-8.0.z] (CVE-2024-28752)

* org.bouncycastle-bcprov-jdk18on:BouncyCastle 容易受到 Bleichenbacher 計時變體的影響 (Marvin 攻擊) [eap-8.0.z] (CVE-2024-30171)

- netty-codec-http:無限制或節流的資源配置問題 [eap-8.0.z] (CVE-2024-29025)

* org.bouncycastle:bcprov-jdk18on:ScalarUtil 類別的 ED25519 驗證中的無限迴圈問題 [eap-8.0.z] (CVE-2024-30172)

* org.bouncycastle:bcprov-jdk18on: org.bouncycastle:匯入包含特製 F2m 參數的 EC 憑證時可能導致拒絕服務 [eap-8.0.z] (CVE-2024-29857)

如需安全性問題的詳細資料,包括影響、CVSS 分數、致謝及其他相關資訊,請參閱〈參照〉一節列出的 CVE 頁面。

Tenable 已直接從 Red Hat Enterprise Linux 安全公告擷取前置描述區塊。

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?919aa761

https://bugzilla.redhat.com/show_bug.cgi?id=2270732

https://bugzilla.redhat.com/show_bug.cgi?id=2272907

https://bugzilla.redhat.com/show_bug.cgi?id=2276360

https://bugzilla.redhat.com/show_bug.cgi?id=2293025

https://bugzilla.redhat.com/show_bug.cgi?id=2293028

https://issues.redhat.com/browse/JBEAP-25224

https://issues.redhat.com/browse/JBEAP-26018

https://issues.redhat.com/browse/JBEAP-26696

https://issues.redhat.com/browse/JBEAP-26790

https://issues.redhat.com/browse/JBEAP-26791

https://issues.redhat.com/browse/JBEAP-26792

https://issues.redhat.com/browse/JBEAP-26802

https://issues.redhat.com/browse/JBEAP-26816

https://issues.redhat.com/browse/JBEAP-26823

https://issues.redhat.com/browse/JBEAP-26843

https://issues.redhat.com/browse/JBEAP-26886

https://issues.redhat.com/browse/JBEAP-26932

https://issues.redhat.com/browse/JBEAP-26948

https://issues.redhat.com/browse/JBEAP-26961

https://issues.redhat.com/browse/JBEAP-26962

https://issues.redhat.com/browse/JBEAP-26966

https://issues.redhat.com/browse/JBEAP-26986

https://issues.redhat.com/browse/JBEAP-27002

https://issues.redhat.com/browse/JBEAP-27019

https://issues.redhat.com/browse/JBEAP-27055

https://issues.redhat.com/browse/JBEAP-27090

https://issues.redhat.com/browse/JBEAP-27192

https://issues.redhat.com/browse/JBEAP-27194

https://issues.redhat.com/browse/JBEAP-27261

https://issues.redhat.com/browse/JBEAP-27262

https://issues.redhat.com/browse/JBEAP-27327

https://issues.redhat.com/browse/JBEAP-27356

http://www.nessus.org/u?f08317b3

https://access.redhat.com/errata/RHSA-2024:5479

Plugin 詳細資訊

嚴重性: Critical

ID: 205637

檔案名稱: redhat-RHSA-2024-5479.nasl

版本: 1.1

類型: local

代理程式: unix

已發布: 2024/8/15

已更新: 2024/8/15

支援的感應器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

風險資訊

VPR

風險因素: High

分數: 7.1

CVSS v2

風險因素: High

基本分數: 7.1

時間分數: 5.3

媒介: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N

CVSS 評分資料來源: CVE-2024-28752

CVSS v3

風險因素: Critical

基本分數: 9.3

時間分數: 8.1

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-rt, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-tools, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec, p-cpe:/a:redhat:enterprise_linux:eap8-xsom, p-cpe:/a:redhat:enterprise_linux:eap8-netty-handler-proxy, p-cpe:/a:redhat:enterprise_linux:eap8-netty-resolver, p-cpe:/a:redhat:enterprise_linux:eap8-wsdl4j, p-cpe:/a:redhat:enterprise_linux:eap8-guava, p-cpe:/a:redhat:enterprise_linux:eap8-netty-buffer, p-cpe:/a:redhat:enterprise_linux:eap8-guava-libraries, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-boolean, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-jxc, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-dv, p-cpe:/a:redhat:enterprise_linux:eap8-netty-resolver-dns, p-cpe:/a:redhat:enterprise_linux:eap8-jboss-openjdk-orb, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-runtime, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-runtime, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport, p-cpe:/a:redhat:enterprise_linux:eap8-apache-commons-beanutils, p-cpe:/a:redhat:enterprise_linux:eap8-rngom, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-dns, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-xjc, p-cpe:/a:redhat:enterprise_linux:eap8-netty, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-pg, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle, p-cpe:/a:redhat:enterprise_linux:eap8-netty-handler, p-cpe:/a:redhat:enterprise_linux:eap8-codemodel, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport-native-unix-common, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-pkix, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-bug986, p-cpe:/a:redhat:enterprise_linux:eap8-netty-transport-classes-epoll, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-services, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-jmail, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-util, p-cpe:/a:redhat:enterprise_linux:eap8-apache-cxf-xjc-utils, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-http, p-cpe:/a:redhat:enterprise_linux:eap8-netty-common, p-cpe:/a:redhat:enterprise_linux:eap8-txw2, p-cpe:/a:redhat:enterprise_linux:eap8-relaxng-datatype, p-cpe:/a:redhat:enterprise_linux:eap8-jakarta-servlet-api, p-cpe:/a:redhat:enterprise_linux:eap8-cxf-xjc-ts, p-cpe:/a:redhat:enterprise_linux:eap8-jaxb-core, p-cpe:/a:redhat:enterprise_linux:eap8-bouncycastle-prov, p-cpe:/a:redhat:enterprise_linux:eap8-netty-codec-socks

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2024/8/15

弱點發布日期: 2024/3/15

參考資訊

CVE: CVE-2024-28752, CVE-2024-29025, CVE-2024-29857, CVE-2024-30171, CVE-2024-30172

CWE: 20, 208, 770, 835, 918

RHSA: 2024:5479