Oracle Java SE 安全漏洞

admin 2024-01-14 02:55:55 YS 来源:ZONE.CI 全球网 0 阅读模式
> Oracle Java SE 安全漏洞

Oracle Java SE 安全漏洞

CNNVD-ID编号 CNNVD-202001-657 CVE编号 CVE-2020-2593
发布时间 2020-01-15 更新时间 2021-01-27
漏洞类型 其他 漏洞来源 Ubuntu,Debian,Red Hat,Gentoo
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Oracle Java SE和Oracle Java SE Embedded都是美国甲骨文(Oracle)公司的产品。Oracle Java SE是一款用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。Oracle Java SE Embedded是一款针对嵌入式系统的、可移植的应用程序的Java平台。

Oracle Java SE中的Java SE和Java SE Embedded的Networking组件存在安全漏洞。攻击者可利用该漏洞未授权读取、更新、插入或删除数据,影响数据的保密性和完整性。以下产品及版本受到影响:Oracle Java SE 7u241版本,Java SE 8u231版本,Java SE 11.0.5版本和Java SE 13.0.1版本;Oracle Java SE Embedded 8u231版本。

漏洞补丁

目前厂商已发布升级了Oracle Java SE 安全漏洞的补丁,Oracle Java SE 安全漏洞的补丁获取链接:

参考网址

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4605

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10315

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujan2020.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00050.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0468

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0467

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200122-0003/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0128

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0469

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0541

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/02/msg00034.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0122

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0202

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4621

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0465

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Feb/22

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/24

来源:GENTOO

链接:https://security.gentoo.org/glsa/202101-19

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00060.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0196

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0470

来源:UBUNTU

链接:https://usn.ubuntu.com/4257-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0231

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0632

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0232

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0157

来源:lists.debian.org

链接:https://lists.debian.org/debian-security-announce/2020/msg00024.html

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0470

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0469

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0468

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0467

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/1592049

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0157

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0465

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0128

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200140-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-sdk-affect-ibm-spectrum-control-formerly-tivoli-storage-productivity-center-cve-2019-2989-cve-2020-2593-and-cve-2019-4732/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-java-runtime-affect-the-ibm-spectrum-protect-server-cve-2020-2593-cve-2019-4732/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-cloud-private/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-rational-asset-analyzer/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156002/Debian-Security-Advisory-4605-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0744/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-sdk-java-technology-edition-quarterly-cpu-jan-2020/

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujan2020verbose.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156779/Red-Hat-Security-Advisory-2020-0856-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0215/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-guardium-3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0962/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-z-development-and-test-environment-april-2020/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0477/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156363/Debian-Security-Advisory-4621-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-content-collector-for-sap-applications/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-java-sdk-affects-ibm-cloud-app-management-cve-2020-2593/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1162/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155975/Red-Hat-Security-Advisory-2020-0122-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1647/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-directory-server/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-affects-ibm-virtualization-engine-ts7700-january-2020/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affects-ibm-agile-lifecycle-manager/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-affect-ibm-db2-august-2019-cpu/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0618/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-watson-machine-learning-service-is-impacted-by-security-vulnerabilities-in-openjdk-11/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0642/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0674/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/161088/Gentoo-Linux-Security-Advisory-202101-19.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-liberty-for-java-for-ibm-cloud-january-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affecting-rational-functional-tester/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0185/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0492/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-java/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Oracle-Java-vulnerabilities-of-January-2020-31331

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-watson-explorer-and-watson-explorer-content-analytics-studio-cve-2020-2593-cve-2019-4732/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-there-are-multiple-vulnerabilities-in-ibm-sdk-java-technology-edition-version-7-version-8-that-is-used-by-ibm-workload-scheduler-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1698/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-guardium-insights/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-security-vulnerabilities-have-been-identified-in-ibm-java-sdk-that-affect-ibm-security-directory-suite-january-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-affected-by-multiple-vulnerabilities-in-java-runtime/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-cognos-command-center-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnurabilities-discovered-in-ibm-sdk-java-can-affect-rational-software-architect-design-manager/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0205/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-2593

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0479/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-oct-2019-and-jan-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0863/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156012/Red-Hat-Security-Advisory-2020-0157-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0891/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-itcam-for-soa-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-may-affect-tivoli-netcool-performance-manager-for-wirelessoracle-january-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-txseries-for-multiplatforms/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156121/Ubuntu-Security-Notice-USN-4257-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-sdk-java-technology-edition-affect-ibm-operational-decision-manager-october-2019-january-2020-and-april-2020-cpus/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-java-vulnerabilities-affect-ibm-spectrum-protect-plus/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1451/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-spectrum-conductor-and-ibm-spectrum-conductor-with-spark/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-websphere-message-broker-v8-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-integration-bus-and-ibm-app-connect-enterpise-v11-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-ilog-cplex-optimization-studio-and-ibm-cplex-enterprise-server-cve-2020-2593-cve-2020-2583-cve-2019-4732/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0465.2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-performance-management-products-4/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-security-guardium-4/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-that-affect-ibm-intelligent-operations-center-products-includes-oracle-jan-2020-cpu-m/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jan-2020-apr-2020/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0531/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-planning-analytics-has-addressed-multiple-security-vulnerabilities/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0753/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0571/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0672/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-storediq-instascan/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202001-657

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0