![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.883283 |
Category: | CentOS Local Security Checks |
Title: | CentOS: Security Advisory for java (CESA-2020:4348) |
Summary: | The remote host is missing an update for the 'java'; package(s) announced via the CESA-2020:4348 advisory. |
Description: | Summary: The remote host is missing an update for the 'java' package(s) announced via the CESA-2020:4348 advisory. Vulnerability Insight: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781) * OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782) * OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792) * OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797) * OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803) * OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779) * OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Affected Software/OS: 'java' package(s) on CentOS 6. Solution: Please install the updated package(s). CVSS Score: 5.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2020-14779 Debian Security Information: DSA-4779 (Google Search) https://www.debian.org/security/2020/dsa-4779 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YCKZAI4AWSKO5O5VDXHFFKNLOZGZ3KEE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OMJMTXFJRONFT72YAEQNRFKYZZU4W3HD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7XEONOP6JB7SD7AMUWZTLZF2L4QD546/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVPLGNHNJ4UJ6IO6R2XXEKCTCI2DRPDQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6CJCO52DHIQJHLPF6HMTC5Z2VKFRQMY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XKRGVMZT3EUUWKUA6DBT56FT3UOKPHQ2/ https://security.gentoo.org/glsa/202101-19 https://www.oracle.com/security-alerts/cpuoct2020.html https://lists.debian.org/debian-lts-announce/2020/10/msg00031.html SuSE Security Announcement: openSUSE-SU-2020:1893 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html Common Vulnerability Exposure (CVE) ID: CVE-2020-14781 Common Vulnerability Exposure (CVE) ID: CVE-2020-14782 Common Vulnerability Exposure (CVE) ID: CVE-2020-14792 Common Vulnerability Exposure (CVE) ID: CVE-2020-14796 Common Vulnerability Exposure (CVE) ID: CVE-2020-14797 Common Vulnerability Exposure (CVE) ID: CVE-2020-14803 https://security.netapp.com/advisory/ntap-20201023-0004/ https://www.oracle.com/security-alerts/cpujan2021.html |
Copyright | Copyright (C) 2020 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |