java-1.8.0-openjdk security update for incorrect range check, FTP security, and JAR file verificatio
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | Scientific Linux Security Update : java-11-openjdk on SL7.x i686/x86_64 (2021:2784) | 26 Jul 202100:00 | – | nessus |
![]() | CentOS 7 : java-1.8.0-openjdk (RHSA-2021:2845) | 11 Aug 202100:00 | – | nessus |
![]() | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1695) | 8 Sep 202100:00 | – | nessus |
![]() | EulerOS 2.0 SP8 : java-1.8.0-openjdk (EulerOS-SA-2021-2464) | 24 Sep 202100:00 | – | nessus |
![]() | Oracle Linux 7 : java-1.8.0-openjdk (ELSA-2021-2845) | 22 Jul 202100:00 | – | nessus |
![]() | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:2774) | 21 Jul 202100:00 | – | nessus |
![]() | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:2776) | 21 Jul 202100:00 | – | nessus |
![]() | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:2776) | 9 Feb 202200:00 | – | nessus |
![]() | CentOS 7 : java-11-openjdk (RHSA-2021:2784) | 22 Jul 202100:00 | – | nessus |
![]() | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2021-2776) | 22 Jul 202100:00 | – | nessus |
Source | Link |
---|---|
vulners | www.vulners.com/cve/CVE-2021-2341 |
vulners | www.vulners.com/cve/CVE-2021-2369 |
vulners | www.vulners.com/cve/CVE-2021-2388 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
almalinux | 8 | x86_64 | java-1.8.0-openjdk-src-slowdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-src-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-devel-slowdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-devel-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-slowdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-accessibility-slowdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-demo-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-demo-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-accessibility-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-devel-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-devel-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-src-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-src-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
almalinux | 8 | x86_64 | java-1.8.0-openjdk-headless-fastdebug | 1.8.0.302.b08-0.el8_4 | java-1.8.0-openjdk-headless-fastdebug-1.8.0.302.b08-0.el8_4.x86_64.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo