Oracle Java SE和Oracle Java SE Embedded 安全漏洞

admin 2024-01-15 05:43:10 YS 来源:ZONE.CI 全球网 0 阅读模式
> Oracle Java SE和Oracle Java SE Embedded 安全漏洞

Oracle Java SE和Oracle Java SE Embedded 安全漏洞

CNNVD-ID编号 CNNVD-202007-746 CVE编号 CVE-2020-14621
发布时间 2020-07-14 更新时间 2021-01-14
漏洞类型 其他 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Oracle Java SE和Oracle Java SE Embedded都是美国甲骨文(Oracle)公司的产品。Oracle Java SE是一款用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序。Oracle Java SE Embedded是一款针对嵌入式系统的、可移植的应用程序的Java平台。

Oracle Java SE和Java SE Embedded中的JAXP组件存在安全漏洞。攻击者可利用该漏洞未授权更新、插入或删除数据,影响数据的完整性。以下产品及版本受到影响:Oracle Java SE 7u261版本,8u251版本,11.0.7版本,14.0.1版本;Java SE Embedded 8u251版本。

漏洞补丁

目前厂商已发布升级了Oracle Java SE和Oracle Java SE Embedded 安全漏洞的补丁,Oracle Java SE和Oracle Java SE Embedded 安全漏洞的补丁获取链接:

参考网址

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/QQUMIAON2YEFRONMIUVHAKYCIOLICDBA/

来源:CONFIRM

链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10332

来源:GENTOO

链接:https://security.gentoo.org/glsa/202008-24

来源:MLIST

链接:https://lists.apache.org/thread.html/rf96c5afb26b596b4b97883aa90b6c0b0fc4c26aaeea7123c21912103@%3Cj-users.xerces.apache.org%3E

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/MEPHBZPNSLX43B26DWKB7OS6AROTS2BO/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/DFZ36XIW5ENQAW6BB7WHRFFTTJX7KGMR/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20200717-0005/

来源:www.debian.org

链接:https://www.debian.org/lts/security/2020/dla-2325

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4734

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW/

来源:UBUNTU

链接:https://usn.ubuntu.com/4433-1/

来源:MISC

链接:https://www.oracle.com/security-alerts/cpujul2020.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4453-1/

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujul2020.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3547/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160571/Red-Hat-Security-Advisory-2020-5585-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2534/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-watson-explorer-and-watson-explorer-content-analytics-studio-cve-2020-14579-cve-2020-14578-cve-2020-14577-cve-2020-14621/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2736/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affects-websphere-application-server-july-2020-cpu-that-is-bundled-with-ibm-websphere-application-server-patterns/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2748/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159012/Gentoo-Linux-Security-Advisory-202008-24.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3692/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-tivoli-monitoring-3/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3042/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3232/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-cognos-command-center-3/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158784/Ubuntu-Security-Notice-USN-4453-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2690/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Oracle-Java-OpenJDK-vulnerabilities-of-July-2020-32831

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4201/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4463/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2521/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2545/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-may-affect-ibm-sdk-java-technology-edition-that-is-used-by-ibm-workload-scheduler/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-java-se-affects-rational-build-forge/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3015/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jul-2020-includes-oracle-jul-2020-cpu-plus-one-additional-vulnerability-affects-content-collecor-for-sap-applications-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-java-security-update/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-websphere-service-registry-and-repository-and-websphere-service-registry-and-repository-studio-july-2020-cpu-plus-deferred-cve/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158521/Red-Hat-Security-Advisory-2020-3098-01.html

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48788

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-virtualization-engine-ts7700-july-2020/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-content-collector-for-email-content-collector-for-file-systems-content-collector-for-microsoft-sharepoint-and-content-collector-for-13/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-sdk-java-affects-ibm-cloud-application-business-insights/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158824/Red-Hat-Security-Advisory-2020-3387-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-websphere-application-server-july-2020-cpu-plus-deferred-cve-2020-2590-and-cve-2020-2601/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-the-ibm-java-runtime-affect-ibm-rational-clearquest/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2645/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4416/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2807/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jul-2020-includes-oracle-jul-2020-cpu-plus-one-additional-vulnerability-affects-content-collecor-for-sap-applications/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3496/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-sdk-java-technology-edition-quarterly-cpu-jul-2020-vulnerabilities-affecting-infosphere-streams-4-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-affect-ibm-qradar-siem-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3930/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-resilient-soar-is-using-components-with-known-vulnerabilities-ibm-sdk-java-technology-edition-v8-0-6-11/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-java-vulnerability-affects-ibm-watson-text-to-speech-and-speech-to-text-ibm-watson-speech-services-for-cloud-pak-for-data-1-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-runtime-affect-ibm-cics-tx-on-cloud-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4089/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4166/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158452/Red-Hat-Security-Advisory-2020-2985-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-java-sdk-affect-ibm-content-classification/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2438/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-july-2020-critical-patch-update-for-java/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-and-ibm-java-runtime-affect-rational-business-developer-2/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-14621

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202007-746

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0