RHEL 6:java-1.8.0-openjdk (RHSA-2020: 4348)

medium Nessus 插件 ID 142003

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 6 主机上安装的程序包受到 RHSA-2020: 4348 公告中提及的多个漏洞的影响。

- OpenJDK:多个接口的 Proxy 类反序列化期间占用大量内存(序列化,8236862)(CVE-2020-14779)

- OpenJDK:通过未加密的 LDAP 连接发送凭据(JNDI,8237990)(CVE-2020-14781)

- OpenJDK:通过备用证书编码绕过证书黑名单(库,8237995)(CVE-2020-14782)

- OpenJDK:整数溢出导致越界访问(热点,8241114)(CVE-2020-14792)

- OpenJDK:路径到 URI 转换当中缺少权限检查(库,8242680)(CVE-2020-14796)

- OpenJDK:URI 到路径转换当中对无效字符的检查不完整(库,8242685)(CVE-2020-14797)

- OpenJDK:NIO 缓冲区中边界检查中存在争用条件(库,8244136)(CVE-2020-14803)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-14779

https://access.redhat.com/security/cve/CVE-2020-14781

https://access.redhat.com/security/cve/CVE-2020-14782

https://access.redhat.com/security/cve/CVE-2020-14792

https://access.redhat.com/security/cve/CVE-2020-14796

https://access.redhat.com/security/cve/CVE-2020-14797

https://access.redhat.com/security/cve/CVE-2020-14803

https://access.redhat.com/errata/RHSA-2020:4348

https://bugzilla.redhat.com/1889271

https://bugzilla.redhat.com/1889274

https://bugzilla.redhat.com/1889280

https://bugzilla.redhat.com/1889290

https://bugzilla.redhat.com/1889697

https://bugzilla.redhat.com/1889717

https://bugzilla.redhat.com/1889895

插件详情

严重性: Medium

ID: 142003

文件名: redhat-RHSA-2020-4348.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2020/10/28

最近更新时间: 2023/1/23

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Low

分数: 3.3

CVSS v2

风险因素: Medium

基本分数: 5.8

时间分数: 4.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS 分数来源: CVE-2020-14792

CVSS v3

风险因素: Medium

基本分数: 5.3

时间分数: 4.6

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

CVSS 分数来源: CVE-2020-14803

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-demo-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-devel-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-headless-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-javadoc-debug, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-openjdk-src-debug

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2020/10/27

漏洞发布日期: 2020/10/20

参考资料信息

CVE: CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14803

CWE: 190, 20, 295, 319, 367, 770

RHSA: 2020:4348