Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.7.0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.7.0-openjdk
ID: CESA-2019:3158
Distribution: CentOS
Plattformen: CentOS 6
Datum: Mi, 23. Oktober 2019, 14:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2981
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2992
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2945
https://access.redhat.com/errata/RHSA-2019:3158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2962
Applikationen: OpenJDK

Originalnachricht


CentOS Errata and Security Advisory 2019:3158 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2019:3158

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
920db5e1a1a95dc4f3f3728b5a529f727016386cb36b160395873bb40a985978
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.i686.rpm
c9942f1791ee8623f79f4fd99807fa62393c1060c4f950c0366b4f04c037893a
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.i686.rpm
20668b5e1c9c7dfd623eea1618ef55665c4e7c372ecf0709c17614850d188330
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.i686.rpm
64a3f1ec71a01e81a4e51477a08ee15fc875bb6cd0f10b6844d8c1380f2efca0
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm
fee025d3e052f9f47a269fd03bff36e7f981ef26e893058ee8bf91ed797a82d9
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.i686.rpm

x86_64:
d6b7995bc1a50a721518ebf798c318f787241678cb45522505a25b7fbf42de6b
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
6eecff6ad0c2bd7969d9447f4bf2a0d31a68b0b57ca2cd45ec4fd4987c69814e
java-1.7.0-openjdk-demo-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
e838744014ea5b6df216b644c739e6bb84829a59d2ef19cf9275aa52f18fb6cc
java-1.7.0-openjdk-devel-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm
64a3f1ec71a01e81a4e51477a08ee15fc875bb6cd0f10b6844d8c1380f2efca0
java-1.7.0-openjdk-javadoc-1.7.0.241-2.6.20.0.el6_10.noarch.rpm
89739d98fc1c0c559a56fe1b66253bea13f0fee0f11ebafc1ba021f178994f20
java-1.7.0-openjdk-src-1.7.0.241-2.6.20.0.el6_10.x86_64.rpm

Source:
4d2fe39bf8ae6fc4baf16908fcc8dd1a1dd3c83d634407d3d4b4535b81489b85
java-1.7.0-openjdk-1.7.0.241-2.6.20.0.el6_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung