Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.891886
Kategorie:Debian Local Security Checks
Titel:Debian LTS: Security Advisory for openjdk-7 (DLA-1886-1)
Zusammenfassung:The remote host is missing an update for the 'openjdk-7'; package(s) announced via the DLA-1886-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'openjdk-7'
package(s) announced via the DLA-1886-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform, resulting in denial of
service, sandbox bypass, information disclosure or the execution
of arbitrary code.

Affected Software/OS:
'openjdk-7' package(s) on Debian Linux.

Solution:
For Debian 8 'Jessie', these problems have been fixed in version
7u231-2.6.19-1~
deb8u1.

We recommend that you upgrade your openjdk-7 packages.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-2745
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
SuSE Security Announcement: openSUSE-SU-2019:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2019:1916 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
https://usn.ubuntu.com/4080-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2762
RedHat Security Advisories: RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2494
RedHat Security Advisories: RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2495
RedHat Security Advisories: RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2585
RedHat Security Advisories: RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2590
RedHat Security Advisories: RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2592
RedHat Security Advisories: RHSA-2019:2737
https://access.redhat.com/errata/RHSA-2019:2737
https://usn.ubuntu.com/4083-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2769
Common Vulnerability Exposure (CVE) ID: CVE-2019-2816
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.