低危 RMI注册表服务器端分派处理造成错误

CVE编号

CVE-2019-2684

利用情况

暂无

补丁情况

官方补丁

披露时间

2019-04-24
漏洞描述
Java SE中的漏洞,Oracle Java SE的Java SE Embedded组件(子组件:RMI)。受影响的支持版本是Java SE:7u211,8u202,11.0.2和12; Java SE Embedded:8u201。难以利用漏洞允许未经身份验证的攻击者通过多种协议进行网络访问,从而危及Java SE,Java SE Embedded。成功攻击此漏洞可能导致对关键数据或所有Java SE,Java SE Embedded可访问数据的未授权创建,删除或修改访问。注意:此漏洞适用于Java部署,通常在 running sandboxed Java Web Start applications 或者 sandboxed Java applets (in Java SE 8)的客户端中,这些客户端加载和运行不受信任的代码(例如,来自Internet的代码)并依赖于Java安全沙箱。也可以通过在指定的组件中使用API​​来利用此漏洞,例如,通过向API提供数据的Web服务。 CVSS 3.0基础分数5.9(完整性影响)。 CVSS矢量:(CVSS:3.0 / AV:N / AC:H / PR:N / UI:N / S:U / C:N / I:H / A:N)。

解决建议
厂商已发布了漏洞修复程序,请及时关注更新:https://www.oracle.com/technetwork/security-advisory/cpuapr2019verbose-5072824.html
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
http://www.openwall.com/lists/oss-security/2020/09/01/4
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd6...
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b...
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b...
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac226...
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0...
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae0...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661ba...
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661ba...
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
https://seclists.org/bugtraq/2019/May/75
https://security.gentoo.org/glsa/201908-10
https://support.f5.com/csp/article/K11175903?utm_source=f5support&amp%3Butm_m...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-...
https://usn.ubuntu.com/3975-1/
https://www.debian.org/security/2019/dsa-4453
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 oracle jdk 1.7.0 -
运行在以下环境
应用 oracle jdk 1.8.0 -
运行在以下环境
应用 oracle jdk 11.0.2 -
运行在以下环境
应用 oracle jdk 12 -
运行在以下环境
应用 oracle jre 1.7.0 -
运行在以下环境
应用 oracle jre 1.8.0 -
运行在以下环境
应用 oracle jre 11.0.2 -
运行在以下环境
应用 oracle jre 12 -
运行在以下环境
应用 redhat openshift_container_platform 3.11 -
运行在以下环境
系统 alibaba_cloud_linux_2.1903 java-11-openjdk * Up to
(excluding)
11.0.3.7-0.1.al7
运行在以下环境
系统 alpine_3.10 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.11 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.12 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.13 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.14 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.15 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.16 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.17 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.18 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 alpine_3.19 openjdk8 * Up to
(excluding)
8.212.04-r0
运行在以下环境
系统 alpine_3.6 openjdk8 * Up to
(excluding)
8.212.04-r0
运行在以下环境
系统 alpine_3.7 openjdk8 * Up to
(excluding)
8.212.04-r0
运行在以下环境
系统 alpine_3.8 openjdk8 * Up to
(excluding)
8.212.04-r0
运行在以下环境
系统 alpine_3.9 openjdk7 * Up to
(excluding)
7.221.2.6.18-r0
运行在以下环境
系统 amazon_2 java-1.8.0-openjdk * Up to
(excluding)
1.8.0.222.b10-0.amzn2.0.1
运行在以下环境
系统 amazon_AMI java-1.8.0-openjdk * Up to
(excluding)
1.8.0.212.b04-0.45.amzn1
运行在以下环境
系统 centos_6 java-1.7.0-openjdk * Up to
(excluding)
1.7.0.221-2.6.18.0.el6_10
运行在以下环境
系统 centos_7 java-11-openjdk * Up to
(excluding)
11.0.3.7-0.el7_6
运行在以下环境
系统 debian_10 openjdk-11 * Up to
(excluding)
11.0.3+7-1
运行在以下环境
系统 debian_11 openjdk-11 * Up to
(excluding)
11.0.3+7-1
运行在以下环境
系统 opensuse_Leap_15.0 java-11-openjdk * Up to
(excluding)
11.0.3.0-lp150.2.16.1
运行在以下环境
系统 opensuse_Leap_42.3 java-1_8_0-openjdk * Up to
(excluding)
1.8.0.212-34.1
运行在以下环境
系统 oracle_6 java-1.7.0-openjdk * Up to
(excluding)
1.7.0.221-2.6.18.0.0.1.el6_10
运行在以下环境
系统 oracle_7 java-11-openjdk * Up to
(excluding)
11.0.3.7-0.0.1.el7_6
运行在以下环境
系统 oracle_8 java-11-openjdk * Up to
(excluding)
11.0.3.7-2.0.1.el8_0
运行在以下环境
系统 redhat_7 java-1.7.1-ibm * Up to
(excluding)
1.7.1.4.45-1jpp.1.el7
运行在以下环境
系统 redhat_8 java-1.8.0-ibm * Up to
(excluding)
1.8.0.5.35-3.el8_0
运行在以下环境
系统 suse_12_SP3 java-1_8_0-ibm * Up to
(excluding)
1.8.0_sr5.35-30.50.1
运行在以下环境
系统 suse_12_SP4 java-1_8_0-ibm * Up to
(excluding)
1.8.0_sr5.35-30.50.1
运行在以下环境
系统 ubuntu_16.04 openjdk-8 * Up to
(excluding)
8u212-b03-0ubuntu1.16.04.1
运行在以下环境
系统 ubuntu_18.04 openjdk-8 * Up to
(excluding)
11.0.3+7-1ubuntu2~18.04.1
阿里云评分
2.7
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
NVD-CWE-noinfo
阿里云安全产品覆盖情况