Virtuozzo 6 : java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc (VZLSA-2019-0416)

low Nessus Plugin ID 144524

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es) :

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) (CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected java-1.8.0-openjdk / java-1.8.0-openjdk-debug / etc package.

See Also

http://www.nessus.org/u?796675c0

https://access.redhat.com/errata/RHSA-2019:0416

Plugin Details

Severity: Low

ID: 144524

File Name: Virtuozzo_VZLSA-2019-0416.nasl

Version: 1.5

Type: local

Published: 12/22/2020

Updated: 3/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-2422

CVSS v3

Risk Factor: Low

Base Score: 3.1

Temporal Score: 2.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-demo-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-devel-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-headless-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-javadoc-debug, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src, p-cpe:/a:virtuozzo:virtuozzo:java-1.8.0-openjdk-src-debug, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/26/2019

Reference Information

CVE: CVE-2019-2422