Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.882983
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for java-11-openjdk CESA-2018:3521 centos7
Zusammenfassung:The remote host is missing an update for the 'java-11-openjdk'; package(s) announced via the CESA-2018:3521 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'java-11-openjdk'
package(s) announced via the CESA-2018:3521 advisory.

Vulnerability Insight:
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper field access checks (Hotspot, 8199226) (CVE-2018-3169)

* OpenJDK: Unrestricted access to scripting engine (Scripting, 8202936)
(CVE-2018-3183)

* OpenJDK: Incomplete enforcement of the trustURLCodebase restriction
(JNDI, 8199177) (CVE-2018-3149)

* OpenJDK: Incorrect handling of unsigned attributes in signed Jar
manifests (Security, 8194534) (CVE-2018-3136)

* OpenJDK: Leak of sensitive header data via HTTP redirect (Networking,
8196902) (CVE-2018-3139)

* OpenJDK: Multi-Release attribute read from outside of the main manifest
attributes (Utility, 8199171) (CVE-2018-3150)

* OpenJDK: Missing endpoint identification algorithm check during TLS
session resumption (JSSE, 8202613) (CVE-2018-3180)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Affected Software/OS:
java-11-openjdk on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-3136
BugTraq ID: 105601
http://www.securityfocus.com/bid/105601
Debian Security Information: DSA-4326 (Google Search)
https://www.debian.org/security/2018/dsa-4326
https://security.gentoo.org/glsa/201908-10
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html
RedHat Security Advisories: RHSA-2018:2942
https://access.redhat.com/errata/RHSA-2018:2942
RedHat Security Advisories: RHSA-2018:2943
https://access.redhat.com/errata/RHSA-2018:2943
RedHat Security Advisories: RHSA-2018:3000
https://access.redhat.com/errata/RHSA-2018:3000
RedHat Security Advisories: RHSA-2018:3001
https://access.redhat.com/errata/RHSA-2018:3001
RedHat Security Advisories: RHSA-2018:3002
https://access.redhat.com/errata/RHSA-2018:3002
RedHat Security Advisories: RHSA-2018:3003
https://access.redhat.com/errata/RHSA-2018:3003
RedHat Security Advisories: RHSA-2018:3007
https://access.redhat.com/errata/RHSA-2018:3007
RedHat Security Advisories: RHSA-2018:3008
https://access.redhat.com/errata/RHSA-2018:3008
RedHat Security Advisories: RHSA-2018:3350
https://access.redhat.com/errata/RHSA-2018:3350
RedHat Security Advisories: RHSA-2018:3409
https://access.redhat.com/errata/RHSA-2018:3409
RedHat Security Advisories: RHSA-2018:3521
https://access.redhat.com/errata/RHSA-2018:3521
RedHat Security Advisories: RHSA-2018:3533
https://access.redhat.com/errata/RHSA-2018:3533
RedHat Security Advisories: RHSA-2018:3534
https://access.redhat.com/errata/RHSA-2018:3534
RedHat Security Advisories: RHSA-2018:3671
https://access.redhat.com/errata/RHSA-2018:3671
RedHat Security Advisories: RHSA-2018:3672
https://access.redhat.com/errata/RHSA-2018:3672
RedHat Security Advisories: RHSA-2018:3779
https://access.redhat.com/errata/RHSA-2018:3779
RedHat Security Advisories: RHSA-2018:3852
https://access.redhat.com/errata/RHSA-2018:3852
http://www.securitytracker.com/id/1041889
https://usn.ubuntu.com/3804-1/
https://usn.ubuntu.com/3824-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3139
BugTraq ID: 105602
http://www.securityfocus.com/bid/105602
Common Vulnerability Exposure (CVE) ID: CVE-2018-3149
BugTraq ID: 105608
http://www.securityfocus.com/bid/105608
Common Vulnerability Exposure (CVE) ID: CVE-2018-3150
BugTraq ID: 105597
http://www.securityfocus.com/bid/105597
Common Vulnerability Exposure (CVE) ID: CVE-2018-3169
BugTraq ID: 105587
http://www.securityfocus.com/bid/105587
Common Vulnerability Exposure (CVE) ID: CVE-2018-3180
BugTraq ID: 105617
http://www.securityfocus.com/bid/105617
Common Vulnerability Exposure (CVE) ID: CVE-2018-3183
BugTraq ID: 105622
http://www.securityfocus.com/bid/105622
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.