RHEL 8:java-1.8.0-ibm (RHSA-2020: 0046)

critical Nessus 插件 ID 132701

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2020: 0046 公告中提及的多个漏洞的影响。

- IBM JDK:不受限制访问诊断操作 (CVE-2019-17631)

- OpenJDK:缺少对使用自定义 SocketImpl 的限制 (Networking, 8218573) (CVE-2019-2945)

- OpenJDK:DrawGlyphList 中的空指针取消引用 (2D, 8222690) (CVE-2019-2962)

- OpenJDK:由模式处理构建的正则表达式引发的意外异常 (Concurrency, 8222684) (CVE-2019-2964)

- OpenJDK:由 XPathParser 处理构建的 XPath 表达式引发的意外异常 (JAXP, 8223505) (CVE-2019-2973)

- OpenJDK:在 Nashorn 中的正则表达式处理期间,引发了意外异常 (Scripting, 8223518) (CVE-2019-2975)

- OpenJDK:Jar URL 处理程序中嵌套 jar: URL 的错误处理 (Networking, 8223892) (CVE-2019-2978)

- OpenJDK:由 XPath 处理构建的 XPath 表达式引发的意外异常 (JAXP, 8224532) (CVE-2019-2981)

- OpenJDK:字体对象反序列化期间引发的意外异常 (Serialization, 8224915) (CVE-2019-2983)

- OpenJDK:在 SunGraphics2D 中,边界检查中的整数溢出 (2D, 8225292) (CVE-2019-2988)

- OpenJDK:HttpURLConnection 中对 HTTP 代理响应的不正确处理 (Networking, 8225298) (CVE-2019-2989)

- OpenJDK:当读取 TrueType 字体时,CMap 中的内存分配过多 (2D, 8225597) (CVE-2019-2992)

- Oracle JDK:8u221 中修复了不明漏洞(部署)(CVE-2019-2996)

- OpenJDK:Javadoc 中对 HTML 事件属性的过滤不足 (Javadoc, 8226765) (CVE-2019-2999)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/errata/RHSA-2020:0046

https://bugzilla.redhat.com/1760963

https://bugzilla.redhat.com/1760969

https://bugzilla.redhat.com/1760978

https://bugzilla.redhat.com/1760980

https://bugzilla.redhat.com/1760992

https://bugzilla.redhat.com/1760999

https://bugzilla.redhat.com/1761006

https://bugzilla.redhat.com/1761146

https://bugzilla.redhat.com/1761262

https://bugzilla.redhat.com/1761266

https://bugzilla.redhat.com/1761596

https://bugzilla.redhat.com/1761601

https://bugzilla.redhat.com/1778942

https://bugzilla.redhat.com/1779880

https://access.redhat.com/security/cve/CVE-2019-2945

https://access.redhat.com/security/cve/CVE-2019-2962

https://access.redhat.com/security/cve/CVE-2019-2964

https://access.redhat.com/security/cve/CVE-2019-2973

https://access.redhat.com/security/cve/CVE-2019-2975

https://access.redhat.com/security/cve/CVE-2019-2978

https://access.redhat.com/security/cve/CVE-2019-2981

https://access.redhat.com/security/cve/CVE-2019-2983

https://access.redhat.com/security/cve/CVE-2019-2988

https://access.redhat.com/security/cve/CVE-2019-2989

https://access.redhat.com/security/cve/CVE-2019-2992

https://access.redhat.com/security/cve/CVE-2019-2996

https://access.redhat.com/security/cve/CVE-2019-2999

https://access.redhat.com/security/cve/CVE-2019-17631

插件详情

严重性: Critical

ID: 132701

文件名: redhat-RHSA-2020-0046.nasl

版本: 1.8

类型: local

代理: unix

发布时间: 2020/1/8

最近更新时间: 2023/5/25

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.2

CVSS v2

风险因素: Medium

基本分数: 6.4

时间分数: 4.7

矢量: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS 分数来源: CVE-2019-17631

CVSS v3

风险因素: Critical

基本分数: 9.1

时间分数: 7.9

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.1, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.1, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.2, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-webstart

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2020/1/7

漏洞发布日期: 2019/10/15

参考资料信息

CVE: CVE-2019-17631, CVE-2019-2945, CVE-2019-2962, CVE-2019-2964, CVE-2019-2973, CVE-2019-2975, CVE-2019-2978, CVE-2019-2981, CVE-2019-2983, CVE-2019-2988, CVE-2019-2989, CVE-2019-2992, CVE-2019-2996, CVE-2019-2999

CWE: 190, 248, 285, 476, 770, 79

IAVA: 2019-A-0385

RHSA: 2020:0046