Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.815899
Kategorie:General
Titel:Oracle Java SE Security Update (cpujan2020 - 01) - Windows
Zusammenfassung:Oracle Java SE is prone to multiple security vulnerabilities.
Beschreibung:Summary:
Oracle Java SE is prone to multiple security vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to errors in components
Serialization, JavaFX (libxslt), Networking, Libraries and Security.

Vulnerability Impact:
Successful exploitation will allow remote
attacker to have an impact on confidentiality, integrity and availability.

Affected Software/OS:
Oracle Java SE version 7u241 (1.7.0.241)
and earlier, 8u231 (1.8.0.231) and earlier, 11.0.5 and earlier, 13.0.1.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-2604
Bugtraq: 20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/22
https://kc.mcafee.com/corporate/index?page=content&id=SB10315
https://security.netapp.com/advisory/ntap-20200122-0003/
Debian Security Information: DSA-4621 (Google Search)
https://www.debian.org/security/2020/dsa-4621
https://security.gentoo.org/glsa/202101-19
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2021.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html
RedHat Security Advisories: RHSA-2020:0122
https://access.redhat.com/errata/RHSA-2020:0122
RedHat Security Advisories: RHSA-2020:0128
https://access.redhat.com/errata/RHSA-2020:0128
RedHat Security Advisories: RHSA-2020:0196
https://access.redhat.com/errata/RHSA-2020:0196
RedHat Security Advisories: RHSA-2020:0202
https://access.redhat.com/errata/RHSA-2020:0202
RedHat Security Advisories: RHSA-2020:0231
https://access.redhat.com/errata/RHSA-2020:0231
RedHat Security Advisories: RHSA-2020:0232
https://access.redhat.com/errata/RHSA-2020:0232
RedHat Security Advisories: RHSA-2020:0465
https://access.redhat.com/errata/RHSA-2020:0465
RedHat Security Advisories: RHSA-2020:0467
https://access.redhat.com/errata/RHSA-2020:0467
RedHat Security Advisories: RHSA-2020:0468
https://access.redhat.com/errata/RHSA-2020:0468
RedHat Security Advisories: RHSA-2020:0469
https://access.redhat.com/errata/RHSA-2020:0469
RedHat Security Advisories: RHSA-2020:0470
https://access.redhat.com/errata/RHSA-2020:0470
RedHat Security Advisories: RHSA-2020:0541
https://access.redhat.com/errata/RHSA-2020:0541
RedHat Security Advisories: RHSA-2020:0632
https://access.redhat.com/errata/RHSA-2020:0632
SuSE Security Announcement: openSUSE-SU-2020:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html
SuSE Security Announcement: openSUSE-SU-2020:0147 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html
https://usn.ubuntu.com/4257-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2601
Bugtraq: 20200120 [SECURITY] [DSA 4605-1] openjdk-11 security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/24
Debian Security Information: DSA-4605 (Google Search)
https://www.debian.org/security/2020/dsa-4605
RedHat Security Advisories: RHSA-2020:0157
https://access.redhat.com/errata/RHSA-2020:0157
Common Vulnerability Exposure (CVE) ID: CVE-2020-2593
Common Vulnerability Exposure (CVE) ID: CVE-2020-2654
Common Vulnerability Exposure (CVE) ID: CVE-2020-2590
Common Vulnerability Exposure (CVE) ID: CVE-2020-2583
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.