RHEL 7:java-1.8.0-ibm (RHSA-2020: 5585)

high Nessus 插件 ID 144387

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 7 主机上安装的程序包受到 RHSA-2020: 5585 公告提及的多个漏洞的影响。

- IBM JDK:通过调用长度无效的 System.arraycopy() 而导致信息泄露 (CVE-2019-17639)

- OpenJDK:未正确处理 ForkJoinPool 中的访问控制环境 (Libraries, 8237117) (CVE-2020-14556)

- OpenJDK:HostnameChecker 不能确保 X.509 证书名称为规范格式 (JSSE, 8237592) (CVE-2020-14577)

- OpenJDK:DerInputStream 引发意外异常 (Libraries, 8237731) (CVE-2020-14578)

- OpenJDK:DerValue.equals() 引发意外异常 (Libraries, 8237736) (CVE-2020-14579)

- OpenJDK:通过并发访问绕过 nio.Buffer 中的边界检查 (Libraries, 8238920) (CVE-2020-14583)

- OpenJDK:仿射转换中的边界检查不完整 (2D, 8240119) (CVE-2020-14593)

- OpenJDK:存在 XML 验证操纵,这是 use-grammar-pool-only 功能应用不完整所致 (JAXP, 8242136) (CVE-2020-14621)

- OpenJDK:多个接口的 Proxy 类反序列化期间占用大量内存(序列化,8236862)(CVE-2020-14779)

- OpenJDK:路径到 URI 转换当中缺少权限检查(库,8242680)(CVE-2020-14796)

- OpenJDK:URI 到路径转换当中对无效字符的检查不完整(库,8242685)(CVE-2020-14797)

- OpenJDK:GssKrb5Base 中存在不正确的 SASL 消息属性检查(安全,8226352)(CVE-2020-2590)

- OpenJDK:Kerberos TGS 中存在不安全的 RSA-MD5 校验使用(安全,8229951)(CVE-2020-2601)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2019-17639

https://access.redhat.com/security/cve/CVE-2020-2590

https://access.redhat.com/security/cve/CVE-2020-2601

https://access.redhat.com/security/cve/CVE-2020-14556

https://access.redhat.com/security/cve/CVE-2020-14577

https://access.redhat.com/security/cve/CVE-2020-14578

https://access.redhat.com/security/cve/CVE-2020-14579

https://access.redhat.com/security/cve/CVE-2020-14583

https://access.redhat.com/security/cve/CVE-2020-14593

https://access.redhat.com/security/cve/CVE-2020-14621

https://access.redhat.com/security/cve/CVE-2020-14779

https://access.redhat.com/security/cve/CVE-2020-14796

https://access.redhat.com/security/cve/CVE-2020-14797

https://access.redhat.com/errata/RHSA-2020:5585

https://bugzilla.redhat.com/1790556

https://bugzilla.redhat.com/1790570

https://bugzilla.redhat.com/1856448

https://bugzilla.redhat.com/1856784

https://bugzilla.redhat.com/1856885

https://bugzilla.redhat.com/1856896

https://bugzilla.redhat.com/1856988

https://bugzilla.redhat.com/1856991

https://bugzilla.redhat.com/1856995

https://bugzilla.redhat.com/1866497

https://bugzilla.redhat.com/1889271

https://bugzilla.redhat.com/1889697

https://bugzilla.redhat.com/1889717

插件详情

严重性: High

ID: 144387

文件名: redhat-RHSA-2020-5585.nasl

版本: 1.10

类型: local

代理: unix

发布时间: 2020/12/18

最近更新时间: 2023/5/25

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: High

分数: 7.3

CVSS v2

风险因素: Medium

基本分数: 5.8

时间分数: 4.3

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS 分数来源: CVE-2020-14556

CVSS v3

风险因素: High

基本分数: 8.3

时间分数: 7.2

矢量: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

CVSS 分数来源: CVE-2020-14583

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-demo, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-devel, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.8.0-ibm-src

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2020/12/16

漏洞发布日期: 2020/1/14

参考资料信息

CVE: CVE-2019-17639, CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621, CVE-2020-14779, CVE-2020-14796, CVE-2020-14797, CVE-2020-2590, CVE-2020-2601

CWE: 119, 20, 200, 248, 327, 770

RHSA: 2020:5585