Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.891782
Categoría:Debian Local Security Checks
Título:Debian LTS: Security Advisory for openjdk-7 (DLA-1782-1)
Resumen:The remote host is missing an update for the 'openjdk-7'; package(s) announced via the DLA-1782-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'openjdk-7'
package(s) announced via the DLA-1782-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform, resulting in denial of
service, sandbox bypass, information disclosure or the execution
of arbitrary code.

Affected Software/OS:
'openjdk-7' package(s) on Debian Linux.

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
7u221-2.6.18-1~
deb8u1.

We recommend that you upgrade your openjdk-7 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-2602
Bugtraq: 20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2019/May/75
Debian Security Information: DSA-4453 (Google Search)
https://www.debian.org/security/2019/dsa-4453
https://security.gentoo.org/glsa/201908-10
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
RedHat Security Advisories: RHBA-2019:0959
https://access.redhat.com/errata/RHBA-2019:0959
RedHat Security Advisories: RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1146
RedHat Security Advisories: RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1163
RedHat Security Advisories: RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1164
RedHat Security Advisories: RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1165
RedHat Security Advisories: RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1166
RedHat Security Advisories: RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1238
RedHat Security Advisories: RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1325
RedHat Security Advisories: RHSA-2019:1518
https://access.redhat.com/errata/RHSA-2019:1518
SuSE Security Announcement: openSUSE-SU-2019:1327 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2019:1438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2019:1500 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
https://usn.ubuntu.com/3975-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2684
https://lists.apache.org/thread.html/c58d6c3b49c615916b163809f963a55421cac2264885739508e68108@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E
http://www.openwall.com/lists/oss-security/2020/09/01/4
https://lists.apache.org/thread.html/43530b91506e2e0c11cfbe691173f5df8c48f51b98262426d7493b67@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/f7f54b4888060d99f59993f006e25005a2b58db0c07ff866bdcd6f17@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/38a01302c92ae513910d8c851a2d111736565bd698be4e3af3e4c063@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/71bd3e4e222479c266eaafc8d0c171ef5782a69b52f68df11b650ed7@%3Cusers.tomcat.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2019-2698
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.