![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.883087 |
Categoría: | CentOS Local Security Checks |
Título: | CentOS Update for java-11-openjdk CESA-2019:1810 centos7 |
Resumen: | The remote host is missing an update for the 'java-11-openjdk'; package(s) announced via the CESA-2019:1810 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'java-11-openjdk' package(s) announced via the CESA-2019:1810 advisory. Vulnerability Insight: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745) * OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762) * OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769) * OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816) * OpenJDK: Incorrect handling of certificate status messages during TLS handshake (JSSE, 8222678) (CVE-2019-2821) * OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786) * OpenJDK: Non-constant time comparison in ChaCha20Cipher (Security, 8221344) (CVE-2019-2818) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Affected Software/OS: 'java-11-openjdk' package(s) on CentOS 7. Solution: Please install the updated package(s). CVSS Score: 5.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-2745 http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html https://lists.debian.org/debian-lts-announce/2019/08/msg00020.html SuSE Security Announcement: openSUSE-SU-2019:1912 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00044.html SuSE Security Announcement: openSUSE-SU-2019:1916 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00038.html https://usn.ubuntu.com/4080-1/ Common Vulnerability Exposure (CVE) ID: CVE-2019-2762 RedHat Security Advisories: RHSA-2019:2494 https://access.redhat.com/errata/RHSA-2019:2494 RedHat Security Advisories: RHSA-2019:2495 https://access.redhat.com/errata/RHSA-2019:2495 RedHat Security Advisories: RHSA-2019:2585 https://access.redhat.com/errata/RHSA-2019:2585 RedHat Security Advisories: RHSA-2019:2590 https://access.redhat.com/errata/RHSA-2019:2590 RedHat Security Advisories: RHSA-2019:2592 https://access.redhat.com/errata/RHSA-2019:2592 RedHat Security Advisories: RHSA-2019:2737 https://access.redhat.com/errata/RHSA-2019:2737 https://usn.ubuntu.com/4083-1/ Common Vulnerability Exposure (CVE) ID: CVE-2019-2769 Common Vulnerability Exposure (CVE) ID: CVE-2019-2786 Common Vulnerability Exposure (CVE) ID: CVE-2019-2816 Common Vulnerability Exposure (CVE) ID: CVE-2019-2818 Common Vulnerability Exposure (CVE) ID: CVE-2019-2821 |
Copyright | Copyright (C) 2019 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |