oracle java se和java se embedded 安全漏洞

admin 2024-01-14 19:46:29 YS 来源:ZONE.CI 全球网 0 阅读模式
> oracle java se和java se embedded 安全漏洞

oracle java se和java se embedded 安全漏洞

CNNVD-ID编号 CNNVD-202004-849 CVE编号 CVE-2020-2755
发布时间 2020-04-14 更新时间 2021-01-11
漏洞类型 其他 漏洞来源 N/A
危险等级 低危 威胁类型 远程
厂商 N/A

漏洞介绍

Oracle Java SE和Oracle Java SE Embedded都是美国甲骨文(Oracle)公司的产品。Oracle Java SE是一款用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。Oracle Java SE Embedded是一款针对嵌入式系统的、可移植的应用程序的Java平台。

Oracle Java SE和Java SE Embedded中的Scripting组件存在安全漏洞。攻击者可利用该漏洞造成拒绝服务,影响数据的可用性。以下产品及版本受到影响:Java SE 8u241版本,11.0.6版本,14版本;Java SE Embedded 8u241版本。

漏洞补丁

目前厂商已发布升级了oracle java se和java se embedded 安全漏洞的补丁,oracle java se和java se embedded 安全漏洞的补丁获取链接:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html

来源:GENTOO

链接:https://security.gentoo.org/glsa/202006-22

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10332

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200416-0004/

来源:UBUNTU

链接:https://usn.ubuntu.com/4337-1/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4662

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuapr2020.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4668

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1401/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-there-are-vulnerabilities-in-the-ibm-java-runtime-environment-used-by-db2-recovery-expert-for-linux-unix-and-windows/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3547/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1582/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-sb0003748/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-is-impacted-by-multiple-vulnerabilities-in-java/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-sdk-java-technology-edition-affect-ibm-rational-build-forge/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2300/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Oracle-Java-OpenJDK-vulnerabilities-of-April-2020-32028

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-apr-2020-includes-oracle-apr-2020-cpu-minus-cve-2020-2773-affects-liberty-for-java-for-ibm-cloud/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-planning-analytics/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-spectrum-conductor-and-ibm-spectrum-conductor-with-spark-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-event-streams-is-affected-by-multiple-java-vulnerabilities/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-watson-machine-learning-service-is-impacted-by-security-vulnerabilities-in-openjdk-11/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2113/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-that-affect-ibm-intelligent-operations-center-products-apr-2020/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2622/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2646/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-java/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-kenexa-lcms-premier-on-premise-ibm-sdk-java-technology-edition-quarterly-cpu-apr-2020-includes-oracle-apr-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-rational-asset-analyzer-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1460/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-websphere-application-server-april-2020-cpu-plus-deferred-cve-2019-2949-and-cve-2020-2654/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-java-security-update/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-java-vulnerabilities-affecting-ibm-streams/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-java-vulnerabilities-affect-ibm-spectrum-protect-plus-cve-2020-2805-cve-2020-2803-cve-2020-2830-cve-2020-2781-cve-2020-2800-cve-2020-2757-cve-2020-2756-cve-2020-275-3/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157782/Red-Hat-Security-Advisory-2020-2241-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-cloud-private-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-ediscovery-analyzer-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-in-ibm-runtime-environment-java-version-8-affect-ibm-wiotp-messagegateway-cve-2020-2805-cve-2020-2803-cve-2020-2781-cve-2020-2755-cve-2020-2754-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1439/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-platform-symphony-and-ibm-spectrum-symphony-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-sdk-java-affects-ibm-cloud-application-business-insights/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-websphere-application-server-april-2020-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158101/Gentoo-Linux-Security-Advisory-202006-22.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-april-2020-critical-patch-update-for-java/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-infosphere-information-server/

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2020-2755

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2738/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1746/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-java-vulnerabilities-affect-ibm-spectrum-protect-plus-cve-2020-2805-cve-2020-2803-cve-2020-2830-cve-2020-2781-cve-2020-2800-cve-2020-2757-cve-2020-2756-cve-2020-275-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1730/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1984/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1414/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-java-sdk-april-2020-cpu-affect-multiple-ibm-continuous-engineering-products-based-on-ibm-jazz-technology-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-for-ibm-cloud-private-vm-quickstarter/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157351/Red-Hat-Security-Advisory-2020-1515-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-in-ibm-runtime-environment-java-version-8-affect-ibm-wiotp-messagegateway-cve-2020-2805-cve-2020-2803-cve-2020-2781-cve-2020-2755-cve-2020-2754/

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpuapr2020.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157331/Red-Hat-Security-Advisory-2020-1514-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157550/Red-Hat-Security-Advisory-2020-1938-01.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-2755

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-storediq-instascan/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1628/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-kenexa-lms-on-premise-ibm-sdk-java-technology-edition-quarterly-cpu-apr-2020-includes-oracle-apr-2020-cpu/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-websphere-cast-iron-solution-app-connect-professional-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-monitoring-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1797/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202004-849

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0