Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2020.1110
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for java-1.7.0-openjdk (EulerOS-SA-2020-1110)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2020-1110 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2020-1110 advisory.

Vulnerability Insight:
Vulnerability in the Java SE product of Oracle Java SE (component: Javadoc). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data as well as unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator).(CVE-2019-2999)

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1, Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs.(CVE-2019-2816)

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 8u212, 11.0.3 and 12.0.1, Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'java-1.7.0-openjdk' package(s) on Huawei EulerOS V2.0SP5.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-2762
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html
RedHat Security Advisories: RHSA-2019:2494
https://access.redhat.com/errata/RHSA-2019:2494
RedHat Security Advisories: RHSA-2019:2495
https://access.redhat.com/errata/RHSA-2019:2495
RedHat Security Advisories: RHSA-2019:2585
https://access.redhat.com/errata/RHSA-2019:2585
RedHat Security Advisories: RHSA-2019:2590
https://access.redhat.com/errata/RHSA-2019:2590
RedHat Security Advisories: RHSA-2019:2592
https://access.redhat.com/errata/RHSA-2019:2592
RedHat Security Advisories: RHSA-2019:2737
https://access.redhat.com/errata/RHSA-2019:2737
SuSE Security Announcement: openSUSE-SU-2019:1912 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2019:1916 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html
https://usn.ubuntu.com/4080-1/
https://usn.ubuntu.com/4083-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2769
Common Vulnerability Exposure (CVE) ID: CVE-2019-2786
Common Vulnerability Exposure (CVE) ID: CVE-2019-2816
Common Vulnerability Exposure (CVE) ID: CVE-2019-2945
Bugtraq: 20191021 [SECURITY] [DSA 4546-1] openjdk-11 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/31
Bugtraq: 20191021 [SECURITY] [DSA 4548-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/27
Debian Security Information: DSA-4546 (Google Search)
https://www.debian.org/security/2019/dsa-4546
Debian Security Information: DSA-4548 (Google Search)
https://www.debian.org/security/2019/dsa-4548
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html
RedHat Security Advisories: RHSA-2019:3134
https://access.redhat.com/errata/RHSA-2019:3134
RedHat Security Advisories: RHSA-2019:3135
https://access.redhat.com/errata/RHSA-2019:3135
RedHat Security Advisories: RHSA-2019:3136
https://access.redhat.com/errata/RHSA-2019:3136
RedHat Security Advisories: RHSA-2019:3157
https://access.redhat.com/errata/RHSA-2019:3157
RedHat Security Advisories: RHSA-2019:3158
https://access.redhat.com/errata/RHSA-2019:3158
RedHat Security Advisories: RHSA-2019:4109
https://access.redhat.com/errata/RHSA-2019:4109
RedHat Security Advisories: RHSA-2019:4110
https://access.redhat.com/errata/RHSA-2019:4110
RedHat Security Advisories: RHSA-2019:4113
https://access.redhat.com/errata/RHSA-2019:4113
RedHat Security Advisories: RHSA-2019:4115
https://access.redhat.com/errata/RHSA-2019:4115
RedHat Security Advisories: RHSA-2020:0006
https://access.redhat.com/errata/RHSA-2020:0006
RedHat Security Advisories: RHSA-2020:0046
https://access.redhat.com/errata/RHSA-2020:0046
SuSE Security Announcement: openSUSE-SU-2019:2557 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2565 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html
SuSE Security Announcement: openSUSE-SU-2019:2687 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html
https://usn.ubuntu.com/4223-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2958
Common Vulnerability Exposure (CVE) ID: CVE-2019-2962
Common Vulnerability Exposure (CVE) ID: CVE-2019-2964
Common Vulnerability Exposure (CVE) ID: CVE-2019-2973
Common Vulnerability Exposure (CVE) ID: CVE-2019-2978
Common Vulnerability Exposure (CVE) ID: CVE-2019-2981
Common Vulnerability Exposure (CVE) ID: CVE-2019-2983
Common Vulnerability Exposure (CVE) ID: CVE-2019-2988
Common Vulnerability Exposure (CVE) ID: CVE-2019-2989
Common Vulnerability Exposure (CVE) ID: CVE-2019-2992
Common Vulnerability Exposure (CVE) ID: CVE-2019-2999
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.