Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.853022
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for java-1_8_0-openjdk (openSUSE-SU-2020:0147_1)
Resumen:The remote host is missing an update for the 'java-1_8_0-openjdk'; package(s) announced via the openSUSE-SU-2020:0147-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'java-1_8_0-openjdk'
package(s) announced via the openSUSE-SU-2020:0147-1 advisory.

Vulnerability Insight:
This update for java-1_8_0-openjdk fixes the following issues:

Update java-1_8_0-openjdk to version jdk8u242 (icedtea 3.15.0) (January
2020 CPU, bsc#1160968):

- CVE-2020-2583: Unlink Set of LinkedHashSets

- CVE-2020-2590: Improve Kerberos interop capabilities

- CVE-2020-2593: Normalize normalization for all

- CVE-2020-2601: Better Ticket Granting Services

- CVE-2020-2604: Better serial filter handling

- CVE-2020-2659: Enhance datagram socket support

- CVE-2020-2654: Improve Object Identifier Processing

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-147=1

Affected Software/OS:
'java-1_8_0-openjdk' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-2583
Bugtraq: 20200120 [SECURITY] [DSA 4605-1] openjdk-11 security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/24
Bugtraq: 20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/22
Debian Security Information: DSA-4605 (Google Search)
https://www.debian.org/security/2020/dsa-4605
Debian Security Information: DSA-4621 (Google Search)
https://www.debian.org/security/2020/dsa-4621
https://security.gentoo.org/glsa/202101-19
https://www.oracle.com/security-alerts/cpujan2020.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
RedHat Security Advisories: RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0122
RedHat Security Advisories: RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0128
RedHat Security Advisories: RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0157
RedHat Security Advisories: RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0196
RedHat Security Advisories: RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0202
RedHat Security Advisories: RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0231
RedHat Security Advisories: RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0232
RedHat Security Advisories: RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0465
RedHat Security Advisories: RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0467
RedHat Security Advisories: RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0468
RedHat Security Advisories: RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0469
RedHat Security Advisories: RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0470
RedHat Security Advisories: RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0541
RedHat Security Advisories: RHSA-2020:0632
https://access.redhat.com/errata/RHSA-2020:0632
SuSE Security Announcement: openSUSE-SU-2020:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
SuSE Security Announcement: openSUSE-SU-2020:0147 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://usn.ubuntu.com/4257-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2590
Common Vulnerability Exposure (CVE) ID: CVE-2020-2593
Common Vulnerability Exposure (CVE) ID: CVE-2020-2601
Common Vulnerability Exposure (CVE) ID: CVE-2020-2604
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://security.netapp.com/advisory/ntap-20200122-0003/
https://www.oracle.com/security-alerts/cpujul2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2654
Common Vulnerability Exposure (CVE) ID: CVE-2020-2659
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.