Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2019.2374
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for java-1.8.0-openjdk (EulerOS-SA-2019-2374)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'java-1.8.0-openjdk' package(s) announced via the EulerOS-SA-2019-2374 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'java-1.8.0-openjdk' package(s) announced via the EulerOS-SA-2019-2374 advisory.

Vulnerability Insight:
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1, Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs.(CVE-2019-2816)

Affected Software/OS:
'java-1.8.0-openjdk' package(s) on Huawei EulerOS V2.0SP2.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-2816
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
RedHat Security Advisories: RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2494
RedHat Security Advisories: RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2495
RedHat Security Advisories: RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2585
RedHat Security Advisories: RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2590
RedHat Security Advisories: RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2592
RedHat Security Advisories: RHSA-2019:2737
https://access.redhat.com/errata/RHSA-2019:2737
SuSE Security Announcement: openSUSE-SU-2019:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2019:1916 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.