RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:1440)

critical Nessus 插件 ID 70488

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

更新后的 java-1.7.0-oracle 程序包修复了多个安全问题,现在可用于 Red Hat Enterprise Linux 5 和 6 Supplementary。

Red Hat 安全响应团队已将此更新评级为具有严重安全影响。可从“参考”部分中的 CVE 链接获取针对每个漏洞的通用漏洞评分系统 (CVSS) 基本分数,其给出了详细的严重性等级。

Oracle Java SE 版本 7 包括 Oracle Java Runtime Environment 和 Oracle Java 软件开发工具包。

此更新修复了 Oracle Java Runtime Environment 和 Oracle Java 软件开发工具包中的多个漏洞。有关这些缺陷的更多信息,请参阅“参考”部分的“Oracle Java SE 关键修补程序更新公告”页面。
CVE-2013-3829、CVE-2013-4002、CVE-2013-5772、CVE-2013-5774、CVE-2013-5775、CVE-2013-5776、CVE-2013-5777、CVE-2013-5778、CVE-2013-5780、CVE-2013-5782、CVE-2013-5783、CVE-2013-5784、CVE-2013-5787、CVE-2013-5788、CVE-2013-5789、CVE-2013-5790、CVE-2013-5797、CVE-2013-5800、CVE-2013-5801、CVE-2013-5802、CVE-2013-5803、CVE-2013-5804、CVE-2013-5809、CVE-2013-5810、CVE-2013-5812、CVE-2013-5814、CVE-2013-5817、CVE-2013-5818、CVE-2013-5819、CVE-2013-5820、CVE-2013-5823、CVE-2013-5824、CVE-2013-5825、CVE-2013-5829、CVE-2013-5830、CVE-2013-5831、CVE-2013-5832、CVE-2013-5838、CVE-2013-5840、CVE-2013-5842、CVE-2013-5843、CVE-2013-5844、CVE-2013-5846、CVE-2013-5848、CVE-2013-5849、CVE-2013-5850、CVE-2013-5851、CVE-2013-5852、CVE-2013-5854)

建议所有 java-1.7.0-oracle 用户升级这些更新后的程序包,其中提供了 Oracle Java 7 Update 45 并解决了这些问题。必须重新启动所有正在运行的 Oracle Java 实例,才能使更新生效。

解决方案

更新受影响的数据包。

另见

https://www.redhat.com/security/data/cve/CVE-2013-3829.html

https://www.redhat.com/security/data/cve/CVE-2013-4002.html

https://www.redhat.com/security/data/cve/CVE-2013-5772.html

https://www.redhat.com/security/data/cve/CVE-2013-5774.html

https://www.redhat.com/security/data/cve/CVE-2013-5775.html

https://www.redhat.com/security/data/cve/CVE-2013-5776.html

https://www.redhat.com/security/data/cve/CVE-2013-5777.html

https://www.redhat.com/security/data/cve/CVE-2013-5778.html

https://www.redhat.com/security/data/cve/CVE-2013-5780.html

https://www.redhat.com/security/data/cve/CVE-2013-5782.html

https://www.redhat.com/security/data/cve/CVE-2013-5783.html

https://www.redhat.com/security/data/cve/CVE-2013-5784.html

https://www.redhat.com/security/data/cve/CVE-2013-5787.html

https://www.redhat.com/security/data/cve/CVE-2013-5788.html

https://www.redhat.com/security/data/cve/CVE-2013-5789.html

https://www.redhat.com/security/data/cve/CVE-2013-5790.html

https://www.redhat.com/security/data/cve/CVE-2013-5797.html

https://www.redhat.com/security/data/cve/CVE-2013-5800.html

https://www.redhat.com/security/data/cve/CVE-2013-5801.html

https://www.redhat.com/security/data/cve/CVE-2013-5802.html

https://www.redhat.com/security/data/cve/CVE-2013-5803.html

https://www.redhat.com/security/data/cve/CVE-2013-5804.html

https://www.redhat.com/security/data/cve/CVE-2013-5809.html

https://www.redhat.com/security/data/cve/CVE-2013-5810.html

https://www.redhat.com/security/data/cve/CVE-2013-5812.html

https://www.redhat.com/security/data/cve/CVE-2013-5814.html

https://www.redhat.com/security/data/cve/CVE-2013-5817.html

https://www.redhat.com/security/data/cve/CVE-2013-5818.html

https://www.redhat.com/security/data/cve/CVE-2013-5819.html

https://www.redhat.com/security/data/cve/CVE-2013-5820.html

https://www.redhat.com/security/data/cve/CVE-2013-5823.html

https://www.redhat.com/security/data/cve/CVE-2013-5824.html

https://www.redhat.com/security/data/cve/CVE-2013-5825.html

https://www.redhat.com/security/data/cve/CVE-2013-5829.html

https://www.redhat.com/security/data/cve/CVE-2013-5830.html

https://www.redhat.com/security/data/cve/CVE-2013-5831.html

https://www.redhat.com/security/data/cve/CVE-2013-5832.html

https://www.redhat.com/security/data/cve/CVE-2013-5838.html

https://www.redhat.com/security/data/cve/CVE-2013-5840.html

https://www.redhat.com/security/data/cve/CVE-2013-5842.html

https://www.redhat.com/security/data/cve/CVE-2013-5843.html

https://www.redhat.com/security/data/cve/CVE-2013-5844.html

https://www.redhat.com/security/data/cve/CVE-2013-5846.html

https://www.redhat.com/security/data/cve/CVE-2013-5848.html

https://www.redhat.com/security/data/cve/CVE-2013-5849.html

https://www.redhat.com/security/data/cve/CVE-2013-5850.html

https://www.redhat.com/security/data/cve/CVE-2013-5851.html

https://www.redhat.com/security/data/cve/CVE-2013-5852.html

https://www.redhat.com/security/data/cve/CVE-2013-5854.html

http://www.nessus.org/u?ac29c174

http://www.nessus.org/u?7c8fe88a

http://www.nessus.org/u?8f6e7bee

http://rhn.redhat.com/errata/RHSA-2013-1440.html

插件详情

严重性: Critical

ID: 70488

文件名: redhat-RHSA-2013-1440.nasl

版本: 1.11

类型: local

代理: unix

发布时间: 2013/10/18

最近更新时间: 2021/1/14

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.8

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 7.4

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-devel, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-javafx, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-jdbc, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-plugin, p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-src, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.4

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2013/10/17

参考资料信息

CVE: CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5775, CVE-2013-5776, CVE-2013-5777, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5810, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5844, CVE-2013-5846, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851, CVE-2013-5852, CVE-2013-5854

BID: 61310, 63153, 63154, 63155, 63156, 63157, 63158, 63079, 63082, 63089, 63095, 63098, 63101, 63102, 63103, 63106, 63110, 63111, 63115, 63118, 63120, 63121, 63124, 63126, 63127, 63128, 63129, 63131, 63132, 63133, 63134, 63135, 63136, 63137, 63139, 63140, 63141, 63142, 63143, 63144, 63145, 63146, 63147, 63148, 63149, 63150, 63151, 63152

RHSA: 2013:1440