Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2019.1759
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for java-1.7.0-openjdk (EulerOS-SA-2019-1759)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2019-1759 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2019-1759 advisory.

Vulnerability Insight:
OpenJDK: Slow conversion of BigDecimal to long (CVE-2019-2602)

OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (CVE-2018-3149)

Affected Software/OS:
'java-1.7.0-openjdk' package(s) on Huawei EulerOS V2.0SP5.

Solution:
Please install the updated package(s).

CVSS Score:
5.1

CVSS Vector:
AV:N/AC:H/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-3149
BugTraq ID: 105608
http://www.securityfocus.com/bid/105608
Debian Security Information: DSA-4326 (Google Search)
https://www.debian.org/security/2018/dsa-4326
https://security.gentoo.org/glsa/201908-10
https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html
RedHat Security Advisories: RHSA-2018:2942
https://access.redhat.com/errata/RHSA-2018:2942
RedHat Security Advisories: RHSA-2018:2943
https://access.redhat.com/errata/RHSA-2018:2943
RedHat Security Advisories: RHSA-2018:3000
https://access.redhat.com/errata/RHSA-2018:3000
RedHat Security Advisories: RHSA-2018:3001
https://access.redhat.com/errata/RHSA-2018:3001
RedHat Security Advisories: RHSA-2018:3002
https://access.redhat.com/errata/RHSA-2018:3002
RedHat Security Advisories: RHSA-2018:3003
https://access.redhat.com/errata/RHSA-2018:3003
RedHat Security Advisories: RHSA-2018:3007
https://access.redhat.com/errata/RHSA-2018:3007
RedHat Security Advisories: RHSA-2018:3008
https://access.redhat.com/errata/RHSA-2018:3008
RedHat Security Advisories: RHSA-2018:3350
https://access.redhat.com/errata/RHSA-2018:3350
RedHat Security Advisories: RHSA-2018:3409
https://access.redhat.com/errata/RHSA-2018:3409
RedHat Security Advisories: RHSA-2018:3521
https://access.redhat.com/errata/RHSA-2018:3521
RedHat Security Advisories: RHSA-2018:3533
https://access.redhat.com/errata/RHSA-2018:3533
RedHat Security Advisories: RHSA-2018:3534
https://access.redhat.com/errata/RHSA-2018:3534
RedHat Security Advisories: RHSA-2018:3671
https://access.redhat.com/errata/RHSA-2018:3671
RedHat Security Advisories: RHSA-2018:3672
https://access.redhat.com/errata/RHSA-2018:3672
RedHat Security Advisories: RHSA-2018:3779
https://access.redhat.com/errata/RHSA-2018:3779
RedHat Security Advisories: RHSA-2018:3852
https://access.redhat.com/errata/RHSA-2018:3852
http://www.securitytracker.com/id/1041889
https://usn.ubuntu.com/3804-1/
https://usn.ubuntu.com/3824-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2602
Bugtraq: 20190530 [SECURITY] [DSA 4453-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2019/May/75
Debian Security Information: DSA-4453 (Google Search)
https://www.debian.org/security/2019/dsa-4453
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
RedHat Security Advisories: RHBA-2019:0959
https://access.redhat.com/errata/RHBA-2019:0959
RedHat Security Advisories: RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1146
RedHat Security Advisories: RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1163
RedHat Security Advisories: RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1164
RedHat Security Advisories: RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1165
RedHat Security Advisories: RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1166
RedHat Security Advisories: RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1238
RedHat Security Advisories: RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1325
RedHat Security Advisories: RHSA-2019:1518
https://access.redhat.com/errata/RHSA-2019:1518
SuSE Security Announcement: openSUSE-SU-2019:1327 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2019:1438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2019:1500 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
https://usn.ubuntu.com/3975-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.