RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.4.14 (RHSA-2023:7638)

high Nessus 插件 ID 186543

简介

远程 Red Hat 主机缺少 RHEL 8 上 Red Hat JBoss Enterprise Application Platform 7.4.14 的一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2023:7638 公告中提及的多个漏洞影响。

- guava:不安全的临时目录创建 (CVE-2023-2976)

- eap-galleon:自定义配置会创建不安全的 http-invoker (CVE-2023-4503)

- xnio:通知程序状态链变得异常大时会发生堆栈溢出异常 (CVE-2023-5685)

- jetty-server:通过 request.getParameter() 读取没有文件名的大型 multipart 时会发生超出内存错误 (CVE-2023-26048)

- jetty-server:解析引用值的 Cookie 可泄露其他 Cookie 中的值 (CVE-2023-26049)

- apache-mina-sshd:SFTP 服务器实现中包含信息暴露漏洞(CVE-2023-35887)

- apache-avro:Apache Avro Java SDK:反序列化 Avro Java SDK 中的不可信数据时的内存 (CVE-2023-39410)

- HTTP/2:多个启用了 HTTP/2 的 Web 服务器容易遭受 DDoS 攻击(快速重置攻击)(CVE-2023-44487)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

根据 RHSA-2023:7638 中的指南更新 RHEL 8 上的 RHEL Red Hat JBoss Enterprise Application Platform 7.4.14 程序包。

另见

https://bugzilla.redhat.com/show_bug.cgi?id=2242521

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://issues.redhat.com/browse/JBEAP-25004

https://issues.redhat.com/browse/JBEAP-25085

https://issues.redhat.com/browse/JBEAP-25086

https://issues.redhat.com/browse/JBEAP-25378

https://issues.redhat.com/browse/JBEAP-25380

https://issues.redhat.com/browse/JBEAP-25419

https://issues.redhat.com/browse/JBEAP-25451

https://issues.redhat.com/browse/JBEAP-25457

https://issues.redhat.com/browse/JBEAP-25541

https://issues.redhat.com/browse/JBEAP-25547

https://issues.redhat.com/browse/JBEAP-25576

https://issues.redhat.com/browse/JBEAP-25594

https://issues.redhat.com/browse/JBEAP-25627

https://issues.redhat.com/browse/JBEAP-25657

https://issues.redhat.com/browse/JBEAP-25685

https://issues.redhat.com/browse/JBEAP-25700

http://www.nessus.org/u?327e7d12

http://www.nessus.org/u?95a15247

http://www.nessus.org/u?d31b48ee

https://access.redhat.com/errata/RHSA-2023:7638

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2184751

https://bugzilla.redhat.com/show_bug.cgi?id=2215229

https://bugzilla.redhat.com/show_bug.cgi?id=2236340

https://bugzilla.redhat.com/show_bug.cgi?id=2236341

https://bugzilla.redhat.com/show_bug.cgi?id=2240036

https://issues.redhat.com/browse/JBEAP-25716

https://issues.redhat.com/browse/JBEAP-25726

https://issues.redhat.com/browse/JBEAP-25772

https://issues.redhat.com/browse/JBEAP-25779

https://issues.redhat.com/browse/JBEAP-25803

https://issues.redhat.com/browse/JBEAP-25838

https://issues.redhat.com/browse/JBEAP-26041

插件详情

严重性: High

ID: 186543

文件名: redhat-RHSA-2023-7638.nasl

版本: 1.6

类型: local

代理: unix

发布时间: 2023/12/4

最近更新时间: 2024/4/28

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: High

基本分数: 7.8

时间分数: 6.4

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS 分数来源: CVE-2023-4503

CVSS v3

风险因素: High

基本分数: 7.5

时间分数: 7

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

时间矢量: CVSS:3.0/E:F/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools, p-cpe:/a:redhat:enterprise_linux:eap7-apache-sshd, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol, p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store, p-cpe:/a:redhat:enterprise_linux:eap7-avro, p-cpe:/a:redhat:enterprise_linux:eap7-guava, p-cpe:/a:redhat:enterprise_linux:eap7-guava-libraries, p-cpe:/a:redhat:enterprise_linux:eap7-hal-console, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers, p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-component-annotations, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi, p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53, p-cpe:/a:redhat:enterprise_linux:eap7-jandex, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jsp-api_2.3_spec, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling-river, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core, p-cpe:/a:redhat:enterprise_linux:eap7-jboss-xnio-base, p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-cxf, p-cpe:/a:redhat:enterprise_linux:eap7-jgroups, p-cpe:/a:redhat:enterprise_linux:eap7-undertow, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-impl, p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-jsf, p-cpe:/a:redhat:enterprise_linux:eap7-weld-ejb, p-cpe:/a:redhat:enterprise_linux:eap7-weld-jta, p-cpe:/a:redhat:enterprise_linux:eap7-weld-probe-core, p-cpe:/a:redhat:enterprise_linux:eap7-weld-web, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk11, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk17, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk8, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules, p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client, p-cpe:/a:redhat:enterprise_linux:eap7-yasson

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2023/12/4

漏洞发布日期: 2023/4/18

CISA 已知可遭利用的漏洞到期日期: 2023/10/31

参考资料信息

CVE: CVE-2023-26048, CVE-2023-26049, CVE-2023-2976, CVE-2023-35887, CVE-2023-39410, CVE-2023-44487, CVE-2023-4503, CVE-2023-5685

CWE: 1286, 22, 400, 502, 552, 665, 770

RHSA: 2023:7638