Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2016.1015
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for java-1.7.0-openjdk (EulerOS-SA-2016-1015)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2016-1015 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2016-1015 advisory.

Vulnerability Insight:
Multiple flaws were discovered in the Serialization and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions.(CVE-2016-0686, CVE-2016-0687)

It was discovered that the RMI server implementation in the JMX component in OpenJDK did not restrict which classes can be deserialized when deserializing authentication credentials. A remote, unauthenticated attacker able to connect to a JMX port could possibly use this flaw to trigger deserialization flaws. (CVE-2016-3427)

It was discovered that the JAXP component in OpenJDK failed to properly handle Unicode surrogate pairs used as part of the XML attribute values. Specially crafted XML input could cause a Java application to use an excessive amount of memory when parsed.(CVE-2016-3425)

It was discovered that the Security component in OpenJDK failed to check the digest algorithm strength when generating DSA signatures.The use of a digest weaker than the key strength could lead to the generation of signatures that were weaker than expected.(CVE-2016-0695)

Affected Software/OS:
'java-1.7.0-openjdk' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0686
BugTraq ID: 86473
http://www.securityfocus.com/bid/86473
Debian Security Information: DSA-3558 (Google Search)
http://www.debian.org/security/2016/dsa-3558
https://security.gentoo.org/glsa/201606-18
RedHat Security Advisories: RHSA-2016:0650
http://rhn.redhat.com/errata/RHSA-2016-0650.html
RedHat Security Advisories: RHSA-2016:0651
http://rhn.redhat.com/errata/RHSA-2016-0651.html
RedHat Security Advisories: RHSA-2016:0675
http://rhn.redhat.com/errata/RHSA-2016-0675.html
RedHat Security Advisories: RHSA-2016:0676
http://rhn.redhat.com/errata/RHSA-2016-0676.html
RedHat Security Advisories: RHSA-2016:0677
http://rhn.redhat.com/errata/RHSA-2016-0677.html
RedHat Security Advisories: RHSA-2016:0678
http://rhn.redhat.com/errata/RHSA-2016-0678.html
RedHat Security Advisories: RHSA-2016:0679
http://rhn.redhat.com/errata/RHSA-2016-0679.html
RedHat Security Advisories: RHSA-2016:0701
http://rhn.redhat.com/errata/RHSA-2016-0701.html
RedHat Security Advisories: RHSA-2016:0702
http://rhn.redhat.com/errata/RHSA-2016-0702.html
RedHat Security Advisories: RHSA-2016:0708
http://rhn.redhat.com/errata/RHSA-2016-0708.html
RedHat Security Advisories: RHSA-2016:0716
http://rhn.redhat.com/errata/RHSA-2016-0716.html
RedHat Security Advisories: RHSA-2016:0723
http://rhn.redhat.com/errata/RHSA-2016-0723.html
RedHat Security Advisories: RHSA-2016:1039
http://rhn.redhat.com/errata/RHSA-2016-1039.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
http://www.securitytracker.com/id/1035596
SuSE Security Announcement: SUSE-SU-2016:1248 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1250 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:1299 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:1300 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:1303 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:1378 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
SuSE Security Announcement: SUSE-SU-2016:1379 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1388 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
SuSE Security Announcement: SUSE-SU-2016:1458 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
SuSE Security Announcement: SUSE-SU-2016:1475 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
SuSE Security Announcement: openSUSE-SU-2016:1222 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1230 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:1235 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2016:1262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
SuSE Security Announcement: openSUSE-SU-2016:1265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html
http://www.ubuntu.com/usn/USN-2963-1
http://www.ubuntu.com/usn/USN-2964-1
http://www.ubuntu.com/usn/USN-2972-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0687
BugTraq ID: 86459
http://www.securityfocus.com/bid/86459
Common Vulnerability Exposure (CVE) ID: CVE-2016-0695
BugTraq ID: 86438
http://www.securityfocus.com/bid/86438
Common Vulnerability Exposure (CVE) ID: CVE-2016-3425
BugTraq ID: 86434
http://www.securityfocus.com/bid/86434
Common Vulnerability Exposure (CVE) ID: CVE-2016-3427
BugTraq ID: 86421
http://www.securityfocus.com/bid/86421
https://lists.apache.org/thread.html/r5f48b16573a11fdf0b557cc3d1d71423ecde8ee771c29f32334fa948@%3Cdev.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rc3abf40b06c511d5693baf707d6444bf7745e6a1e343e6f530a12258@%3Cuser.cassandra.apache.org%3E
http://www.openwall.com/lists/oss-security/2020/08/31/1
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037331
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.