RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:1440)

critical Nessus Plugin ID 70488

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

現已提供適用於 Red Hat Enterprise Linux 5 和 6 Supplementary 的更新版 java-1.7.0-oracle 套件,可修正數個安全性問題。

Red Hat 安全性回應團隊已將此更新評為具有重大安全性影響。可針對每個弱點從〈參照〉一節的 CVE 連結中取得常見弱點評分系統 (CVSS) 的基本分數,其中包含有關嚴重性評等的詳細資訊。

Oracle Java SE 7 版包含 Oracle Java Runtime Environment 和 Oracle Java Software Development Kit。

此更新可修正 Oracle Java Runtime Environment 和 Oracle Java Software Development Kit 中的數個弱點。如需這些瑕疵的詳細資訊,請參閱 Oracle Java SE 重要修補程式更新公告頁面的<參照>一節內容。
(CVE-2013-3829、CVE-2013-4002、CVE-2013-5772、CVE-2013-5774、CVE-2013-5775、CVE-2013-5776、CVE-2013-5777、CVE-2013-5778、CVE-2013-5780、CVE-2013-5782、CVE-2013-5783、CVE-2013-5784、CVE-2013-5787、CVE-2013-5788、CVE-2013-5789、CVE-2013-5790、CVE-2013-5797、CVE-2013-5800、CVE-2013-5801、CVE-2013-5802、CVE-2013-5803、CVE-2013-5804、CVE-2013-5809、CVE-2013-5810、CVE-2013-5812、CVE-2013-5814、CVE-2013-5817、CVE-2013-5818、CVE-2013-5819、CVE-2013-5820、CVE-2013-5823、CVE-2013-5824、CVE-2013-5825、CVE-2013-5829、CVE-2013-5830、CVE-2013-5831、CVE-2013-5832、CVE-2013-5838、CVE-2013-5840、CVE-2013-5842、CVE-2013-5843、CVE-2013-5844、CVE-2013-5846、CVE-2013-5848、CVE-2013-5849、CVE-2013-5850、CVE-2013-5851、CVE-2013-5852、CVE-2013-5854)

建議所有 java-1.7.0-oracle 使用者皆升級至這些更新版套件,其提供 Oracle Java 7 Update 45 並可解決這些問題。必須重新啟動 Oracle Java 所有執行中的執行個體,此更新才會生效。

解決方案

更新受影響的套件。

另請參閱

https://www.redhat.com/security/data/cve/CVE-2013-3829.html

https://www.redhat.com/security/data/cve/CVE-2013-4002.html

https://www.redhat.com/security/data/cve/CVE-2013-5772.html

https://www.redhat.com/security/data/cve/CVE-2013-5774.html

https://www.redhat.com/security/data/cve/CVE-2013-5775.html

https://www.redhat.com/security/data/cve/CVE-2013-5776.html

https://www.redhat.com/security/data/cve/CVE-2013-5777.html

https://www.redhat.com/security/data/cve/CVE-2013-5778.html

https://www.redhat.com/security/data/cve/CVE-2013-5780.html

https://www.redhat.com/security/data/cve/CVE-2013-5782.html

https://www.redhat.com/security/data/cve/CVE-2013-5783.html

https://www.redhat.com/security/data/cve/CVE-2013-5784.html

https://www.redhat.com/security/data/cve/CVE-2013-5787.html

https://www.redhat.com/security/data/cve/CVE-2013-5788.html

https://www.redhat.com/security/data/cve/CVE-2013-5789.html

https://www.redhat.com/security/data/cve/CVE-2013-5790.html

https://www.redhat.com/security/data/cve/CVE-2013-5797.html

https://www.redhat.com/security/data/cve/CVE-2013-5800.html

https://www.redhat.com/security/data/cve/CVE-2013-5801.html

https://www.redhat.com/security/data/cve/CVE-2013-5802.html

https://www.redhat.com/security/data/cve/CVE-2013-5803.html

https://www.redhat.com/security/data/cve/CVE-2013-5804.html

https://www.redhat.com/security/data/cve/CVE-2013-5809.html

https://www.redhat.com/security/data/cve/CVE-2013-5810.html

https://www.redhat.com/security/data/cve/CVE-2013-5812.html

https://www.redhat.com/security/data/cve/CVE-2013-5814.html

https://www.redhat.com/security/data/cve/CVE-2013-5817.html

https://www.redhat.com/security/data/cve/CVE-2013-5818.html

https://www.redhat.com/security/data/cve/CVE-2013-5819.html

https://www.redhat.com/security/data/cve/CVE-2013-5820.html

https://www.redhat.com/security/data/cve/CVE-2013-5823.html

https://www.redhat.com/security/data/cve/CVE-2013-5824.html

https://www.redhat.com/security/data/cve/CVE-2013-5825.html

https://www.redhat.com/security/data/cve/CVE-2013-5829.html

https://www.redhat.com/security/data/cve/CVE-2013-5830.html

https://www.redhat.com/security/data/cve/CVE-2013-5831.html

https://www.redhat.com/security/data/cve/CVE-2013-5832.html

https://www.redhat.com/security/data/cve/CVE-2013-5838.html

https://www.redhat.com/security/data/cve/CVE-2013-5840.html

https://www.redhat.com/security/data/cve/CVE-2013-5842.html

https://www.redhat.com/security/data/cve/CVE-2013-5843.html

https://www.redhat.com/security/data/cve/CVE-2013-5844.html

https://www.redhat.com/security/data/cve/CVE-2013-5846.html

https://www.redhat.com/security/data/cve/CVE-2013-5848.html

https://www.redhat.com/security/data/cve/CVE-2013-5849.html

https://www.redhat.com/security/data/cve/CVE-2013-5850.html

https://www.redhat.com/security/data/cve/CVE-2013-5851.html

https://www.redhat.com/security/data/cve/CVE-2013-5852.html

https://www.redhat.com/security/data/cve/CVE-2013-5854.html

http://www.nessus.org/u?ac29c174

http://www.nessus.org/u?7c8fe88a

http://www.nessus.org/u?8f6e7bee

http://rhn.redhat.com/errata/RHSA-2013-1440.html

Plugin 詳細資訊

嚴重性: Critical

ID: 70488

檔案名稱: redhat-RHSA-2013-1440.nasl

版本: 1.11

類型: local

代理程式: unix

已發布: 2013/10/18

已更新: 2021/1/14

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 6.8

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 7.4

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-javafx, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-src, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

必要的 KB 項目: Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu, Host/local_checks_enabled

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2013/10/17

參考資訊

CVE: CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5775, CVE-2013-5776, CVE-2013-5777, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5810, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5844, CVE-2013-5846, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851, CVE-2013-5852, CVE-2013-5854

BID: 61310, 63079, 63082, 63089, 63095, 63098, 63101, 63102, 63103, 63106, 63110, 63111, 63115, 63118, 63120, 63121, 63124, 63126, 63127, 63128, 63129, 63131, 63132, 63133, 63134, 63135, 63136, 63137, 63139, 63140, 63141, 63142, 63143, 63144, 63145, 63146, 63147, 63148, 63149, 63150, 63151, 63152, 63153, 63154, 63155, 63156, 63157, 63158

RHSA: 2013:1440