similar to: OpenJDK vulnerability and best way to find status of package that remediates vulnerability for CentOS

Displaying 20 results from an estimated 10000 matches similar to: "OpenJDK vulnerability and best way to find status of package that remediates vulnerability for CentOS"

2020 Jul 31
2
OpenJDK vulnerability and best way to find status of package that remediates vulnerability for CentOS
I have a docker image based off centos:7 with java-11-openjdk-devel. It appears that the current java-11-openjdk-devel available in the CentOS 7 Yum repo is 1:11.0.7.10-4.el7_8 11.0.7 is reported to have some high vulnerabilities RHSA-2020:2969 that are fixed in 11.0.8, but 11.0.8 is not available for CentOS 7. 1. Is there a 11.0.8 update for java-11-openjdk-devel available for CentOS 7? 2. Is
2020 Aug 07
0
CESA-2020:2969 Important CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2020:2969 Important Upstream details at : https://access.redhat.com/errata/RHSA-2020:2969 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f0baba96420d32cf4eebb994427ba2f86c7118788b4b3418c7b9402e2cd3c429 java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
2017 Dec 19
1
Fwd: httpd24 Package Question
Alexander, These are the only two CVEs from 2016 that I found contained in the RPM that you referenced. - add security fix for CVE-2016-5387 - mod_ssl: add security fix for CVE-2016-4979 -- Tyler Waldo Information Security Associate Threat and Vulnerability Management Mobile: (650) 410-0776 On Tue, Dec 19, 2017 at 10:39 AM, Alexander Dalloz <ad+lists at uni-x.org> wrote: > Am
2019 Jan 19
2
Status of SCP vulnerability
Hello, I would like to request an update of the progress regarding fixes for the recently disclosed SCP vulnerability (CVE-2018-20685, CVE-2019-6111, CVE-2019-6109, CVE-2019-6110) It has been stated that CVE-2018-20685 has been patched in november but there are currently no information available on the progress of patches regarding the other CVEs. Will there be a patched release any time soon?
2020 Jun 29
0
can we help with libvorbis release for CVE fixes?
Hi Ralph and libvorbis developers, I thought the vorbis gitlab project was the main development site (https://gitlab.xiph.org/xiph/vorbis) because that's what the NVD CVE tracker points to for the two CVEs I mentioned. But I just realized there's also a vorbis github project (https://github.com/xiph/vorbis). Both appear to have recent activity. Is the gitlab project the correct one
2009 Dec 30
1
Factor and Level Issue
Dear useR's I have a small basic problem which I am hoping to get some help with. I have a data frame, testSeq_df, with 1 row and 500 columns. Each column is a character (a,c,g or t). I want this sequence to have 4 factors (a,c,g,t). When I try the following: for(i in 1:500){ if (length(levels(testSeq_df[,i]))==1) levels(testSeq_df[,i]) <-
2017 Dec 19
2
Fwd: httpd24 Package Question
Hello everybody I am looking to push out httpd24-httpd-2.4.25-9.el7 to my organization, but I do not see it as being available on the mirror.centos.org site. I see a git commit for this package in April and was wondering how long it takes an rpm to become available once the commit has been completed. Also, I don't see the following CVEs addressed in any httpd24 changelogs and wanted to know
2020 Jul 04
0
can we help with libvorbis release for CVE fixes?
Ok, I wasn't able to track down the original steps to reproduce this issue,s but we believe CVE-2018-10393 is a dupiicate of CVE-2017-14160, both fixed by commit 018ca26dece6. Because of the confusion, I added additional bounds checks to the bark_noise_hybridmp function, which make it clear to local analysis that no for bugs in this class are possible. This change is in commit a9eb99a5bd6f.
2020 Jul 29
1
CentOS Linux, CentOS Stream and the Boot Hole vulnerability
We are aware of the Boot Hole vulnerability in grub2 (CVE-2020-1073) and are working on releasing new packages for CentOS Linux 7, CentOS Linux 8 and CentOS Stream in response. These should make it out to a mirror near you shortly. /!\ Secureboot Systems - Please do a full update /!\ CentOS Linux 8 and CentOS Stream systems with secureboot enabled MUST update the kernel, grub2, and shim
2020 Jun 30
2
can we help with libvorbis release for CVE fixes?
Yes, the gitlab instance is the correct upstream development repository. We maintain a mirror at github for the convenience of developers there. Cheers, Ralph On Mon, 2020-06-29 at 21:27 +0000, Ellen Johnson wrote: > Hi Ralph and libvorbis developers, > I thought the vorbis gitlab project was the main development site ( > https://gitlab.xiph.org/xiph/vorbis) because that's what
2011 May 24
1
anyone using LARS package in R
Hi useR's, Has anyone used the "Lars" package in R before? If so, is there any tutorial (not manual) or worked out example online for this R package that one can go through to figure out how one can use this package with lasso regression? I appreciate any help I can get in this direction. Sincerely, Vishal -- *Vishal Thapar, Ph.D.* *Scientific informatics Analyst Cold Spring
2014 Aug 14
3
[PATCH] configure: add java-8-openjdk and java-7-openjdk as locations for java
This helps some distros (e.g. Archlinux) where openjdk is installed in java-MAJOR-openjdk directories, without any "default version" symlink. --- configure.ac | 2 ++ 1 file changed, 2 insertions(+) diff --git a/configure.ac b/configure.ac index 1d93ca0..fa26924 100644 --- a/configure.ac +++ b/configure.ac @@ -1251,6 +1251,8 @@ if test "x$with_java" != "xno"; then
2019 Nov 23
1
Installing Maven with OpenJDK 11, without pulling OpenJDK 1.8
Hello, I am trying to create a container image which will build Java software with Maven and Java 11 (rather focussing on CentOS 8 here). When installing 'maven' with yum, 'java-1.8.0-openjdk-devel' is installed as a dependency. If one then installs 'java-11-openjdk-devel', and use the update-alternatives command for java and javac, everything works fine and Maven uses
2019 Sep 18
0
CEBA-2019:2596 CentOS 7 java-11-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2019:2596 Upstream details at : https://access.redhat.com/errata/RHBA-2019:2596 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: d518fa4ed3fc15433d44ed6e4401115b9aa3d2351f55d0f1f5927f539e04e05b java-11-openjdk-11.0.4.11-1.el7_7.i686.rpm
2019 Mar 06
0
CESA-2019:0436 Moderate CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2019:0436 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2019:0436 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 455611eda46b23a443562b371b11031c0c7cd755fa461d36c1265aa5ff0581b7 java-11-openjdk-11.0.2.7-0.el7_6.i686.rpm
2018 Dec 13
0
CESA-2018:3521 Critical CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2018:3521 Critical Upstream details at : https://access.redhat.com/errata/RHSA-2018:3521 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 888df118797225715520e57405e43bd54980ff1525b82461b17eb52c939fb178 java-11-openjdk-11.0.1.13-3.el7_6.i686.rpm
2019 Apr 19
0
CESA-2019:0778 Moderate CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2019:0778 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2019:0778 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b6a9b7941571bb174ce804b64d2ad94cc24f6af4e201196494c097de4a4ffaa8 java-11-openjdk-11.0.3.7-0.el7_6.i686.rpm
2020 Jan 18
0
CESA-2020:0122 Important CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2020:0122 Important Upstream details at : https://access.redhat.com/errata/RHSA-2020:0122 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6431203310f804e8e3ecb51ed8d877bfbd12f280fe44bca1f83c62c818a28ecf java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
2019 Oct 23
0
CESA-2019:3127 Important CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2019:3127 Important Upstream details at : https://access.redhat.com/errata/RHSA-2019:3127 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: b458e6597ce7afb46cd503bb294cdff2d763370a9cf46a88163d441534b748cb java-11-openjdk-11.0.5.10-0.el7_7.i686.rpm
2019 Jul 24
0
CESA-2019:1810 Moderate CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2019:1810 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2019:1810 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: acffb84be13020630e18b99479e343d934500334c20da5c967c15fbd888f6f26 java-11-openjdk-11.0.4.11-0.el7_6.i686.rpm