Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852281
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for java-11-openjdk (openSUSE-SU-2019:0161-1)
Zusammenfassung:The remote host is missing an update for the 'java-11-openjdk'; package(s) announced via the openSUSE-SU-2019:0161-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'java-11-openjdk'
package(s) announced via the openSUSE-SU-2019:0161-1 advisory.

Vulnerability Insight:
This update for java-11-openjdk to version 11.0.2+7 fixes the following
issues:

Security issues fixed:

- CVE-2019-2422: Better FileChannel transfer performance (bsc#1122293)

- CVE-2019-2426: Improve web server connections

- CVE-2018-11212: Improve JPEG processing (bsc#1122299)

- Better route routing

- Better interface enumeration

- Better interface lists

- Improve BigDecimal support

- Improve robot support

- Better icon support

- Choose printer defaults

- Proper allocation handling

- Initial class initialization

- More reliable p11 transactions

- Improve NIO stability

- Better loading of classloader classes

- Strengthen Windows Access Bridge Support

- Improved data set handling

- Improved LSA authentication

- Libsunmscapi improved interactions

Non-security issues fix:

- Do not resolve by default the added JavaEE modules (bsc#1120431)

- ~
2.5% regression on compression benchmark starting with 12-b11

- java.net.http.HttpClient hangs on 204 reply without Content-length 0

- Add additional TeliaSonera root certificate

- Add more ld preloading related info to hs_error file on Linux

- Add test to exercise server-side client hello processing

- AES encrypt performance regression in jdk11b11

- AIX: ProcessBuilder: Piping between created processes does not work.

- AIX: Some class library files are missing the Classpath exception

- AppCDS crashes for some uses with JRuby

- Automate vtable/itable stub size calculation

- BarrierSetC1::generate_referent_check() confuses register allocator

- Better HTTP Redirection

- Catastrophic size_t underflow in BitMap::*_large methods

- Clip.isRunning() may return true after Clip.stop() was called

- Compiler thread creation should be bounded by available space in memory
and Code Cache

- com.sun.net.httpserver.HttpServer returns Content-length header for 204
response code

- Default mask register for avx512 instructions

- Delayed starting of debugging via jcmd

- Disable all DES cipher suites

- Disable anon and NULL cipher suites

- Disable unsupported GCs for Zero

- Epsilon alignment adjustments can overflow max TLAB size

- Epsilon elastic TLAB sizing may cause misalignment

- HotSpot update for vm_version.cpp to recognise updated VS2017

- HttpClient does not retrieve files with large sizes over HTTP/1.1

- IIOException 'tEXt chunk length is not proper' on opening png file

- Improve TLS connection stability again

- InitialDirContext ctor sometimes throws NPE if the server has sent a
disconnection

- Inspect stack during error reporting

- Instead ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java-11-openjdk on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-2422
BugTraq ID: 106596
http://www.securityfocus.com/bid/106596
Bugtraq: 20190320 [SECURITY] [DSA 4410-1] openjdk-8 security update (Google Search)
https://seclists.org/bugtraq/2019/Mar/27
Debian Security Information: DSA-4410 (Google Search)
https://www.debian.org/security/2019/dsa-4410
https://security.gentoo.org/glsa/201903-14
https://lists.debian.org/debian-lts-announce/2019/03/msg00033.html
RedHat Security Advisories: RHSA-2019:0416
https://access.redhat.com/errata/RHSA-2019:0416
RedHat Security Advisories: RHSA-2019:0435
https://access.redhat.com/errata/RHSA-2019:0435
RedHat Security Advisories: RHSA-2019:0436
https://access.redhat.com/errata/RHSA-2019:0436
RedHat Security Advisories: RHSA-2019:0462
https://access.redhat.com/errata/RHSA-2019:0462
RedHat Security Advisories: RHSA-2019:0464
https://access.redhat.com/errata/RHSA-2019:0464
RedHat Security Advisories: RHSA-2019:0469
https://access.redhat.com/errata/RHSA-2019:0469
RedHat Security Advisories: RHSA-2019:0472
https://access.redhat.com/errata/RHSA-2019:0472
RedHat Security Advisories: RHSA-2019:0473
https://access.redhat.com/errata/RHSA-2019:0473
RedHat Security Advisories: RHSA-2019:0474
https://access.redhat.com/errata/RHSA-2019:0474
RedHat Security Advisories: RHSA-2019:0640
https://access.redhat.com/errata/RHSA-2019:0640
RedHat Security Advisories: RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1238
SuSE Security Announcement: openSUSE-SU-2019:0346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00028.html
SuSE Security Announcement: openSUSE-SU-2019:1439 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
SuSE Security Announcement: openSUSE-SU-2019:1500 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
https://usn.ubuntu.com/3875-1/
https://usn.ubuntu.com/3942-1/
https://usn.ubuntu.com/3949-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2426
BugTraq ID: 106590
http://www.securityfocus.com/bid/106590
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.