Oracle Java SE和Oracle Java SE Embedded 安全漏洞

admin 2024-01-13 20:58:41 YS 来源:ZONE.CI 全球网 0 阅读模式
> Oracle Java SE和Oracle Java SE Embedded 安全漏洞

Oracle Java SE和Oracle Java SE Embedded 安全漏洞

CNNVD-ID编号 CNNVD-201910-930 CVE编号 CVE-2019-2949
发布时间 2019-10-15 更新时间 2020-11-13
漏洞类型 其他 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Oracle Java SE和Oracle Java SE Embedded都是美国甲骨文(Oracle)公司的产品。Oracle Java SE是一款用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。Oracle Java SE Embedded是一款针对嵌入式系统的、可移植的应用程序的Java平台。

Oracle Java SE和Java SE Embedded中的Kerberos组件存在安全漏洞。攻击者可利用该漏洞未授权访问数据,影响数据的保密性。 以下产品及版本受到影响:Oracle Java SE 7u231版本,8u221版本,11.0.4版本,13版本;Java SE Embedded 8u221版本。

漏洞补丁

目前厂商已发布升级了Oracle Java SE和Oracle Java SE Embedded 安全漏洞的补丁,Oracle Java SE和Oracle Java SE Embedded 安全漏洞的补丁获取链接:

参考网址

来源:CONFIRM

链接:https://support.f5.com/csp/article/K54213762?utm_source=f5support&utm_medium=RSS

来源:UBUNTU

链接:https://usn.ubuntu.com/4223-1/

来源:DEBIAN

链接:https://www.debian.org/security/2019/dsa-4548

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00031.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00064.html

来源:DEBIAN

链接:https://www.debian.org/security/2019/dsa-4546

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Oct/27

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10315

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191017-0001/

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Oct/31

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3134

来源:www.oracle.com

链接:http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3135

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:3136

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00066.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200025-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193238-1.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:3135

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193084-1.html

来源:www.hitachi.co.jp

链接:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/ hitachi-sec-2019-122/index.html

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/12/msg00005.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4223-1/

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4546

来源:security.business.xerox.com

链接:https://security.business.xerox.com/wp-content/uploads/2019/11/cert_XRX19-029_FFPSv2_Win10_SecurityBulletin_Nov2019.pdf

来源:www.hitachi.co.jp

链接:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-131/index.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20192998-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4619/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3127/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-rational-asset-analyzer/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0060/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2300/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4376/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-affect-ibm-cloud-manager-with-openstack-cve-2019-2949/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-2949

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-2949

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-planning-analytics/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-oct-2019-includes-oracle-oct-2019-cpu-minus-cve-2019-2949-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-runtime-environment-java-version-8-0-affects-ibm-cics-tx-on-cloud/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2019-2949-may-affect-ibm-sdk-java-technology-edition-used-in-liberty-for-java/

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/47921

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0755/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-watson-machine-learning-service-is-impacted-by-security-vulnerabilities-in-openjdk-11/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2019-2949-may-affect-ibm-sdk-java-technology-edition-for-ibm-content-classification/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4075.2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-content-collector-for-email-content-collector-for-file-systems-content-collector-for-microsoft-sharepoint-and-content-collector-for-9/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155715/Ubuntu-Security-Notice-USN-4223-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-related-to-the-kerberos-component-affect-ibm-db2-cve-2019-2949/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4582/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2622/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2646/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-java/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-system-automation-application-manager-oct-2019-cpu-cve-2019-2949/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-system-automation-for-multiplatforms-oct-2019-cpu-cve-2019-2949/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-oct-2019-includes-oracle-oct-2019-cpu-minus-cve-2019-2949-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-kenexa-lcms-premier-on-premise-cve-2019-2949-deferred-from-oracle-oct-2019-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-websphere-application-server-april-2020-cpu-plus-deferred-cve-2019-2949-and-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-ibm-installation-manager-and-ibm-packaging-utility-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1698/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-sdk-java-technology-edition-quarterly-cpu-oct-2019-includes-oracle-oct-2019-cpu-minus-cve-2019-2949/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157782/Red-Hat-Security-Advisory-2020-2241-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-java-se-affects-rational-build-forge-cve-2019-2949/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4504/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4702/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0528/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-the-ibm-sdk-java-technology-edition-affects-ibm-performance-management-products-7/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-cve-2019-2949-in-ibm-java-sdk-and-ibm-java-runtime-affects-ibm-i/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-websphere-application-server-april-2020-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-rational-developer-for-i-and-rational-developer-for-aix-and-linux-january-2020/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-the-ibm-java-runtime-affects-ibm-rational-clearcase-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-infosphere-information-server/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-cve-2019-2949-may-affect-ibm-sdk-java-technology-edition-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3883/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154900/Red-Hat-Security-Advisory-2019-3136-01.html

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48661

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1730/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1984/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-for-ibm-cloud-private-vm-quickstarter/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-sb0003749/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4759/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.3909/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jan-2020-apr-2020/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4343/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-oct-2019-includes-oracle-oct-2019-cpu-minus-cve-2019-2949/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-bulletin-a-vulnerability-in-ibm-java-sdk-and-ibm-java-runtime-that-affect-ibm-intelligent-operations-center-products-cve-2019-2949/

来源:www.oracle.com

链接:https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1730.2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-runtime-affects-ibm-spectrum-conductor-and-ibm-spectrum-conductor-with-spark/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-java-vulnerability-cve-2019-2949-affecting-ibm-streams/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1628/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1797/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/154882/Red-Hat-Security-Advisory-2019-3128-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201910-930

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0