RHEL 7:RHEL 7 上的 Red Hat JBoss Enterprise Application Platform 7.4.13 安全更新(重要)(RHSA-2023: 5484)

critical Nessus 插件 ID 182622

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 7 主机上安装的程序包受到 RHSA-2023: 5484 公告中提及的多个漏洞影响。

- 提供不受信任的用户数据作为范围时,7.5.2 之前的 semver 程序包容易遭受通过函数新范围执行的正则表达式拒绝服务 (ReDoS) 攻击。(CVE-2022-25883)

- 在 rejectPublicSuffixes=false 模式下使用 CookieJar 时,由于 Cookie 处理不当,4.1.3 之前版本的 tough-cookie 程序包容易受到原型污染攻击。此问题起因于对象的初始化方式。(CVE-2023-26136)

- ** 不支持分配 ** 在版本低于 1.7 的 JRE 上配合使用 Chainsaw 或 SocketAppender 组件与 Log4j 1.x 时,如果攻击者设法导致涉及特制(即深度嵌套)哈希图或哈希表(取决于所用的日志组件)的日志条目要被处理,则可能会导致虚拟机中的可用内存被耗尽,并在对象被反序列化时导致拒绝服务。该问题影响 Apache Log4j 2 之前的版本。建议受影响的用户更新到 Log4j 2.x。注意:该漏洞仅影响维护者不再支持的产品。
(CVE-2023-26464)

- 1.74 之前的 Bouncy Castle For Java 受到 LDAP 注入漏洞的影响。该漏洞仅影响使用 Bouncy Castle 的 LDAP CertStore 来验证 X.509 证书的应用程序。在证书验证过程中,Bouncy Castle 会将证书的主题名称未经任何转义即插入 LDAP 搜索筛选条件,这会导致 LDAP 注入漏洞。(CVE-2023-33201)

- Netty 是一个异步事件驱动的网络应用程序框架,用于快速开发可维护的高性能协议服务器和客户端。在 TLS 握手期间,“SniHandler”最多可以为每个通道分配 16 MB 的堆。如果处理程序或通道未处于空闲超时状态,则可以被用于让 TCP 服务器使用“SniHandler”分配 16 MB 的堆。“SniHandler”类是一个处理程序,等待 TLS 握手根据“ClientHello”记录指示的服务器名称配置“SslHandler”。对于这个问题,它使用“ClientHello”记录中定义的值分配“ByteBuf”。数据包的值通常应该小于握手数据包,但此处未进行检查,并且按照代码的编写方式,可以构建一个生成“SslClientHelloHandler”的数据包。该漏洞已在 4.1.94.Final 版本中修复。
(CVE-2023-34462)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

http://www.nessus.org/u?327e7d12

http://www.nessus.org/u?95a15247

http://www.nessus.org/u?ab957d08

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2182864

https://bugzilla.redhat.com/show_bug.cgi?id=2213639

https://bugzilla.redhat.com/show_bug.cgi?id=2215465

https://bugzilla.redhat.com/show_bug.cgi?id=2216475

https://bugzilla.redhat.com/show_bug.cgi?id=2216888

https://bugzilla.redhat.com/show_bug.cgi?id=2219310

https://bugzilla.redhat.com/show_bug.cgi?id=2228608

https://issues.redhat.com/browse/JBEAP-24667

https://issues.redhat.com/browse/JBEAP-24797

https://issues.redhat.com/browse/JBEAP-24966

https://issues.redhat.com/browse/JBEAP-24985

https://issues.redhat.com/browse/JBEAP-25032

https://issues.redhat.com/browse/JBEAP-25033

https://issues.redhat.com/browse/JBEAP-25078

https://issues.redhat.com/browse/JBEAP-25122

https://issues.redhat.com/browse/JBEAP-25135

https://issues.redhat.com/browse/JBEAP-25186

https://issues.redhat.com/browse/JBEAP-25200

https://issues.redhat.com/browse/JBEAP-25225

https://issues.redhat.com/browse/JBEAP-25261

https://issues.redhat.com/browse/JBEAP-25285

https://issues.redhat.com/browse/JBEAP-25312

https://access.redhat.com/errata/RHSA-2023:5484

插件详情

严重性: Critical

ID: 182622

文件名: redhat-RHSA-2023-5484.nasl

版本: 1.2

类型: local

代理: unix

发布时间: 2023/10/5

最近更新时间: 2024/4/28

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 7.8

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2023-26136

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 8.8

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-sctp, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-rxjava2, p-cpe:/a:redhat:enterprise_linux:eap7-undertow, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-classes-kqueue, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-mqtt, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-smtp, p-cpe:/a:redhat:enterprise_linux:eap7-netty-common, p-cpe:/a:redhat:enterprise_linux:eap7-netty-handler, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-native-epoll, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-xnio-base, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk11, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8, p-cpe:/a:redhat:enterprise_linux:eap7-netty-all, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-modules, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-redis, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-xml, p-cpe:/a:redhat:enterprise_linux:eap7-netty-resolver, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling-river, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-stomp, p-cpe:/a:redhat:enterprise_linux:eap7-netty-resolver-dns, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-udt, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-dns, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-memcache, p-cpe:/a:redhat:enterprise_linux:eap7-netty-handler-proxy, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron-tool, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-http2, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-socks, p-cpe:/a:redhat:enterprise_linux:eap7-netty-resolver-dns-classes-macos, p-cpe:/a:redhat:enterprise_linux:eap7-netty-buffer, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pg, p-cpe:/a:redhat:enterprise_linux:eap7-mod_cluster, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core, p-cpe:/a:redhat:enterprise_linux:eap7-netty, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly, p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-util, p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk8, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-haproxy, p-cpe:/a:redhat:enterprise_linux:eap7-netty-codec-http, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-classes-epoll, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-native-unix-common, p-cpe:/a:redhat:enterprise_linux:eap7-netty-transport-rxtx, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra, p-cpe:/a:redhat:enterprise_linux:eap7-hal-console, p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2023/10/5

漏洞发布日期: 2023/3/10

参考资料信息

CVE: CVE-2022-25883, CVE-2023-26136, CVE-2023-26464, CVE-2023-3171, CVE-2023-33201, CVE-2023-34462, CVE-2023-4061

CWE: 1321, 1333, 200, 400, 770, 789

IAVA: 2023-A-0532

RHSA: 2023:5484