RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1455) (BEAST)

critical Nessus Plugin ID 78975

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

現已提供適用於 Red Hat Network Satellite Server 5.4 的更新版 java-1.6.0-ibm 套件,可修正多個安全性問題。

Red Hat 安全性回應團隊已將此更新評等為具有低安全性影響。可針對每個弱點從〈參照〉一節的 CVE 連結中取得常見弱點評分系統 (CVSS) 的基本分數,其中包含有關嚴重性評等的詳細資訊。

此更新可更正 IBM Java Runtime Environment 中的多個安全性弱點,其隨附在 Red Hat Network Satellite Server 5.4 中。在典型操作環境中,這些項目的安全性風險較低,因為運行時間並未用於不受信任的 applet。

IBM Java 2 Runtime Environment 中的多個瑕疵已修正。
(CVE-2011-0802、CVE-2011-0814、CVE-2011-0862、CVE-2011-0863、CVE-2011-0865、CVE-2011-0867、CVE-2011-0868、CVE-2011-0869、CVE-2011-0871、CVE-2011-0873、CVE-2011-3389、CVE-2011-3516、CVE-2011-3521、CVE-2011-3544、CVE-2011-3545、CVE-2011-3546、CVE-2011-3547、CVE-2011-3548、CVE-2011-3549、CVE-2011-3550、CVE-2011-3551、CVE-2011-3552、CVE-2011-3553、CVE-2011-3554、CVE-2011-3556、CVE-2011-3557、CVE-2011-3560、CVE-2011-3561、CVE-2011-3563、CVE-2011-5035、CVE-2012-0497、CVE-2012-0498、CVE-2012-0499、CVE-2012-0500、CVE-2012-0501、CVE-2012-0502、CVE-2012-0503、CVE-2012-0505、CVE-2012-0506、CVE-2012-0507、CVE-2012-0547、CVE-2012-0551、CVE-2012-1531、CVE-2012-1532、CVE-2012-1533、CVE-2012-1541、CVE-2012-1682、CVE-2012-1713、CVE-2012-1716、CVE-2012-1717、CVE-2012-1718、CVE-2012-1719、CVE-2012-1721、CVE-2012-1722、CVE-2012-1725、CVE-2012-3143、CVE-2012-3159、CVE-2012-3213、CVE-2012-3216、CVE-2012-3342、CVE-2012-4820、CVE-2012-4822、CVE-2012-4823、CVE-2012-5068、CVE-2012-5069、CVE-2012-5071、CVE-2012-5072、CVE-2012-5073、CVE-2012-5075、CVE-2012-5079、CVE-2012-5081、CVE-2012-5083、CVE-2012-5084、CVE-2012-5089、CVE-2013-0169、CVE-2013-0351、CVE-2013-0401、CVE-2013-0409、CVE-2013-0419、CVE-2013-0423、CVE-2013-0424、CVE-2013-0425、CVE-2013-0426、CVE-2013-0427、CVE-2013-0428、CVE-2013-0432、CVE-2013-0433、CVE-2013-0434、CVE-2013-0435、CVE-2013-0438、CVE-2013-0440、CVE-2013-0441、CVE-2013-0442、CVE-2013-0443、CVE-2013-0445、CVE-2013-0446、CVE-2013-0450、CVE-2013-0809、CVE-2013-1473、CVE-2013-1476、CVE-2013-1478、CVE-2013-1480、CVE-2013-1481、CVE-2013-1486、CVE-2013-1487、CVE-2013-1491、CVE-2013-1493、CVE-2013-1500、CVE-2013-1537、CVE-2013-1540、CVE-2013-1557、CVE-2013-1563、CVE-2013-1569、CVE-2013-1571、CVE-2013-2383、CVE-2013-2384、CVE-2013-2394、CVE-2013-2407、CVE-2013-2412、CVE-2013-2417、CVE-2013-2418、CVE-2013-2419、CVE-2013-2420、CVE-2013-2422、CVE-2013-2424、CVE-2013-2429、CVE-2013-2430、CVE-2013-2432、CVE-2013-2433、CVE-2013-2435、CVE-2013-2437、CVE-2013-2440、CVE-2013-2442、CVE-2013-2443、CVE-2013-2444、CVE-2013-2446、CVE-2013-2447、CVE-2013-2448、CVE-2013-2450、CVE-2013-2451、CVE-2013-2452、CVE-2013-2453、CVE-2013-2454、CVE-2013-2455、CVE-2013-2456、CVE-2013-2457、CVE-2013-2459、CVE-2013-2463、CVE-2013-2464、CVE-2013-2465、CVE-2013-2466、CVE-2013-2468、CVE-2013-2469、CVE-2013-2470、CVE-2013-2471、CVE-2013-2472、CVE-2013-2473、CVE-2013-3743)

建議 Red Hat Network Satellite Server 5.4 使用者升級至這些更新版套件,其中包含 IBM Java SE 6 SR14 版本。必須重新啟動 Red Hat Network Satellite Server (「/usr/sbin/rhn-satellite restart」),以及所有執行中的 IBM Java 執行個體,此更新才會生效。

解決方案

更新受影響的 java-1.6.0-ibm 和/或 java-1.6.0-ibm-devel 套件。

另請參閱

https://access.redhat.com/errata/RHSA-2013:1455

https://access.redhat.com/security/cve/cve-2011-0869

https://access.redhat.com/security/cve/cve-2011-0868

https://access.redhat.com/security/cve/cve-2011-0865

https://access.redhat.com/security/cve/cve-2011-0867

https://access.redhat.com/security/cve/cve-2011-0862

https://access.redhat.com/security/cve/cve-2011-0871

https://access.redhat.com/security/cve/cve-2011-0873

https://access.redhat.com/security/cve/cve-2011-0863

https://access.redhat.com/security/cve/cve-2011-0814

https://access.redhat.com/security/cve/cve-2011-0802

https://access.redhat.com/security/cve/cve-2011-3521

https://access.redhat.com/security/cve/cve-2011-3554

https://access.redhat.com/security/cve/cve-2011-3556

https://access.redhat.com/security/cve/cve-2011-3548

https://access.redhat.com/security/cve/cve-2011-3551

https://access.redhat.com/security/cve/cve-2011-3552

https://access.redhat.com/security/cve/cve-2011-3553

https://access.redhat.com/security/cve/cve-2011-3389

https://access.redhat.com/security/cve/cve-2011-3547

https://access.redhat.com/security/cve/cve-2011-3560

https://access.redhat.com/security/cve/cve-2011-3544

https://access.redhat.com/security/cve/cve-2011-3557

https://access.redhat.com/security/cve/cve-2011-3549

https://access.redhat.com/security/cve/cve-2011-3550

https://access.redhat.com/security/cve/cve-2011-3546

https://access.redhat.com/security/cve/cve-2011-3545

https://access.redhat.com/security/cve/cve-2011-3561

https://access.redhat.com/security/cve/cve-2011-3516

https://access.redhat.com/security/cve/cve-2011-5035

https://access.redhat.com/security/cve/cve-2012-0505

https://access.redhat.com/security/cve/cve-2011-3563

https://access.redhat.com/security/cve/cve-2012-0506

https://access.redhat.com/security/cve/cve-2012-0497

https://access.redhat.com/security/cve/cve-2012-0503

https://access.redhat.com/security/cve/cve-2012-0502

https://access.redhat.com/security/cve/cve-2012-0501

https://access.redhat.com/security/cve/cve-2012-0500

https://access.redhat.com/security/cve/cve-2012-0499

https://access.redhat.com/security/cve/cve-2012-0498

https://access.redhat.com/security/cve/cve-2012-0507

https://access.redhat.com/security/cve/cve-2012-1725

https://access.redhat.com/security/cve/cve-2012-1719

https://access.redhat.com/security/cve/cve-2012-1718

https://access.redhat.com/security/cve/cve-2012-1717

https://access.redhat.com/security/cve/cve-2012-1716

https://access.redhat.com/security/cve/cve-2012-1713

https://access.redhat.com/security/cve/cve-2012-1722

https://access.redhat.com/security/cve/cve-2012-0551

https://access.redhat.com/security/cve/cve-2012-1721

https://access.redhat.com/security/cve/cve-2012-0547

https://access.redhat.com/security/cve/cve-2012-1682

https://access.redhat.com/security/cve/cve-2012-5084

https://access.redhat.com/security/cve/cve-2012-5079

https://access.redhat.com/security/cve/cve-2012-5081

https://access.redhat.com/security/cve/cve-2012-5069

https://access.redhat.com/security/cve/cve-2012-5068

https://access.redhat.com/security/cve/cve-2012-3216

https://access.redhat.com/security/cve/cve-2012-5071

https://access.redhat.com/security/cve/cve-2012-5072

https://access.redhat.com/security/cve/cve-2012-5073

https://access.redhat.com/security/cve/cve-2012-5089

https://access.redhat.com/security/cve/cve-2012-5075

https://access.redhat.com/security/cve/cve-2012-3159

https://access.redhat.com/security/cve/cve-2012-3143

https://access.redhat.com/security/cve/cve-2012-1531

https://access.redhat.com/security/cve/cve-2012-1533

https://access.redhat.com/security/cve/cve-2012-1532

https://access.redhat.com/security/cve/cve-2012-5083

https://access.redhat.com/security/cve/cve-2012-4820

https://access.redhat.com/security/cve/cve-2012-4822

https://access.redhat.com/security/cve/cve-2012-4823

https://access.redhat.com/security/cve/cve-2013-1478

https://access.redhat.com/security/cve/cve-2013-0450

https://access.redhat.com/security/cve/cve-2013-1473

https://access.redhat.com/security/cve/cve-2013-1476

https://access.redhat.com/security/cve/cve-2013-1563

https://access.redhat.com/security/cve/cve-2013-2419

https://access.redhat.com/security/cve/cve-2013-1537

https://access.redhat.com/security/cve/cve-2013-2417

https://access.redhat.com/security/cve/cve-2013-2430

https://access.redhat.com/security/cve/cve-2013-0401

https://access.redhat.com/security/cve/cve-2013-1569

https://access.redhat.com/security/cve/cve-2013-2383

https://access.redhat.com/security/cve/cve-2013-2384

https://access.redhat.com/security/cve/cve-2013-2420

https://access.redhat.com/security/cve/cve-2013-2422

https://access.redhat.com/security/cve/cve-2013-2424

https://access.redhat.com/security/cve/cve-2013-2429

https://access.redhat.com/security/cve/cve-2013-1557

https://access.redhat.com/security/cve/cve-2013-2440

https://access.redhat.com/security/cve/cve-2013-1491

https://access.redhat.com/security/cve/cve-2013-2465

https://access.redhat.com/security/cve/cve-2013-1571

https://access.redhat.com/security/cve/cve-2013-2472

https://access.redhat.com/security/cve/cve-2013-2412

https://access.redhat.com/security/cve/cve-2013-2454

https://access.redhat.com/security/cve/cve-2013-2455

https://access.redhat.com/security/cve/cve-2013-2456

https://access.redhat.com/security/cve/cve-2013-2457

https://access.redhat.com/security/cve/cve-2013-2450

https://access.redhat.com/security/cve/cve-2013-2452

https://access.redhat.com/security/cve/cve-2013-2453

https://access.redhat.com/security/cve/cve-2013-2459

https://access.redhat.com/security/cve/cve-2013-2470

https://access.redhat.com/security/cve/cve-2013-2471

https://access.redhat.com/security/cve/cve-2013-2473

https://access.redhat.com/security/cve/cve-2013-2447

https://access.redhat.com/security/cve/cve-2013-2446

https://access.redhat.com/security/cve/cve-2013-2463

https://access.redhat.com/security/cve/cve-2013-2407

https://access.redhat.com/security/cve/cve-2013-1500

https://access.redhat.com/security/cve/cve-2013-2448

https://access.redhat.com/security/cve/cve-2013-2469

https://access.redhat.com/security/cve/cve-2013-2443

https://access.redhat.com/security/cve/cve-2013-2444

https://access.redhat.com/security/cve/cve-2013-2451

https://access.redhat.com/security/cve/cve-2013-2464

https://access.redhat.com/security/cve/cve-2013-2468

https://access.redhat.com/security/cve/cve-2013-2442

https://access.redhat.com/security/cve/cve-2013-2466

https://access.redhat.com/security/cve/cve-2013-2437

https://access.redhat.com/security/cve/cve-2013-3743

https://access.redhat.com/security/cve/cve-2012-1541

https://access.redhat.com/security/cve/cve-2013-0409

https://access.redhat.com/security/cve/cve-2013-1480

https://access.redhat.com/security/cve/cve-2013-1481

https://access.redhat.com/security/cve/cve-2013-0427

https://access.redhat.com/security/cve/cve-2013-0426

https://access.redhat.com/security/cve/cve-2013-0425

https://access.redhat.com/security/cve/cve-2013-0424

https://access.redhat.com/security/cve/cve-2013-0423

https://access.redhat.com/security/cve/cve-2012-3213

https://access.redhat.com/security/cve/cve-2013-0419

https://access.redhat.com/security/cve/cve-2013-0445

https://access.redhat.com/security/cve/cve-2013-0446

https://access.redhat.com/security/cve/cve-2013-0441

https://access.redhat.com/security/cve/cve-2013-0440

https://access.redhat.com/security/cve/cve-2013-0443

https://access.redhat.com/security/cve/cve-2013-0442

https://access.redhat.com/security/cve/cve-2013-0351

https://access.redhat.com/security/cve/cve-2012-3342

https://access.redhat.com/security/cve/cve-2013-0432

https://access.redhat.com/security/cve/cve-2013-0433

https://access.redhat.com/security/cve/cve-2013-0434

https://access.redhat.com/security/cve/cve-2013-0435

https://access.redhat.com/security/cve/cve-2013-0438

https://access.redhat.com/security/cve/cve-2013-0428

https://access.redhat.com/security/cve/cve-2013-0169

https://access.redhat.com/security/cve/cve-2013-1486

https://access.redhat.com/security/cve/cve-2013-1487

https://access.redhat.com/security/cve/cve-2013-1493

https://access.redhat.com/security/cve/cve-2013-0809

https://access.redhat.com/security/cve/cve-2013-2418

https://access.redhat.com/security/cve/cve-2013-2394

https://access.redhat.com/security/cve/cve-2013-2432

https://access.redhat.com/security/cve/cve-2013-2433

https://access.redhat.com/security/cve/cve-2013-2435

https://access.redhat.com/security/cve/cve-2013-1540

Plugin 詳細資訊

嚴重性: Critical

ID: 78975

檔案名稱: redhat-RHSA-2013-1455.nasl

版本: 1.22

類型: local

代理程式: unix

已發布: 2014/11/8

已更新: 2022/12/5

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Critical

分數: 9.9

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 8.7

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2013-2473

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.6.0-ibm-devel, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2013/10/23

弱點發布日期: 2011/6/14

CISA 已知遭惡意利用弱點到期日: 2022/3/24, 2022/4/18

可惡意利用

CANVAS (CANVAS)

Core Impact

Metasploit (Java storeImageArray() Invalid Array Indexing Vulnerability)

參考資訊

CVE: CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873, CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3561, CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507, CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143, CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351, CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743

RHSA: 2013:1455