Vulnerability in Java SE and Oracle GraalV
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2021:3893) | 9 Feb 202200:00 | – | nessus |
Tenable Nessus | Debian DLA-2814-1 : openjdk-8 - LTS security update | 10 Nov 202100:00 | – | nessus |
Tenable Nessus | SUSE SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3771-1) | 24 Nov 202100:00 | – | nessus |
Tenable Nessus | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:3885) | 21 Oct 202100:00 | – | nessus |
Tenable Nessus | Amazon Corretto Java 17.x < 17.0.1.12.1 Multiple Vulnerabilities | 1 Apr 202200:00 | – | nessus |
Tenable Nessus | RHEL 8 : java-1.8.0-openjdk (RHSA-2021:3884) | 21 Oct 202100:00 | – | nessus |
Tenable Nessus | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2021-1726) | 13 Dec 202100:00 | – | nessus |
Tenable Nessus | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2022-1561) | 19 Jan 202200:00 | – | nessus |
Tenable Nessus | CentOS 8 : java-1.8.0-openjdk (CESA-2021:3893) | 28 Oct 202100:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : java-1_8_0-openjdk (SUSE-SU-2021:3770-1) | 24 Nov 202100:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-debug | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-debug-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-headless | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-headless-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-headless-debug | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-headless-debug-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-devel | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-devel-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-devel-debug | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-devel-debug-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-demo | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-demo-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-demo-debug | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-demo-debug-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-src | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-src-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | java-1.8.0-openjdk-src-debug | 1.8.0.312.b07-1.amzn2.0.1 | java-1.8.0-openjdk-src-debug-1.8.0.312.b07-1.amzn2.0.1.aarch64.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo