Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851137
Categoría:SuSE Local Security Checks
Título:SUSE: Security Advisory for java-1_7_1-ibm (SUSE-SU-2015:2168-1)
Resumen:The remote host is missing an update for the 'java-1_7_1-ibm'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'java-1_7_1-ibm'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The java-1_7_1-ibm package was updated to versioin 7.1-3.20 to fix several
security and non security issues:

- bnc#955131: Version update to 7.1-3.20: CVE-2015-4734 CVE-2015-4803
CVE-2015-4805 CVE-2015-4806 CVE-2015-4810 CVE-2015-4835 CVE-2015-4840
CVE-2015-4842 CVE-2015-4843 CVE-2015-4844 CVE-2015-4860 CVE-2015-4871
CVE-2015-4872 CVE-2015-4882 CVE-2015-4883 CVE-2015-4893 CVE-2015-4902
CVE-2015-4903 CVE-2015-4911 CVE-2015-5006

- Add backcompat symlinks for sdkdir

- bnc#941939: Fix to provide %{name} instead of %{sdklnk} only in
_jvmprivdir

Affected Software/OS:
java-1_7_1-ibm on SUSE Linux Enterprise Server 12

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-0204
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 71936
http://www.securityfocus.com/bid/71936
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Cisco Security Advisory: 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
Debian Security Information: DSA-3125 (Google Search)
http://www.debian.org/security/2015/dsa-3125
https://security.gentoo.org/glsa/201503-11
HPdes Security Advisory: HPSBGN03299
http://marc.info/?l=bugtraq&m=142720981827617&w=2
HPdes Security Advisory: HPSBHF03289
http://marc.info/?l=bugtraq&m=142721102728110&w=2
HPdes Security Advisory: HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03396
http://marc.info/?l=bugtraq&m=144050205101530&w=2
HPdes Security Advisory: HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBMU03413
http://marc.info/?l=bugtraq&m=144050254401665&w=2
HPdes Security Advisory: HPSBOV03318
http://marc.info/?l=bugtraq&m=142895206924048&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=142496179803395&w=2
HPdes Security Advisory: HPSBUX03244
http://marc.info/?l=bugtraq&m=142496289803847&w=2
HPdes Security Advisory: HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HPdes Security Advisory: SSRT101885
HPdes Security Advisory: SSRT101987
HPdes Security Advisory: SSRT102000
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
https://freakattack.com/
RedHat Security Advisories: RHSA-2015:0066
http://rhn.redhat.com/errata/RHSA-2015-0066.html
RedHat Security Advisories: RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
RedHat Security Advisories: RHSA-2015:0849
http://rhn.redhat.com/errata/RHSA-2015-0849.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
http://www.securitytracker.com/id/1033378
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
XForce ISS Database: openssl-cve20150204-weak-security(99707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0458
BugTraq ID: 74141
http://www.securityfocus.com/bid/74141
https://security.gentoo.org/glsa/201603-11
RedHat Security Advisories: RHSA-2015:0854
http://rhn.redhat.com/errata/RHSA-2015-0854.html
RedHat Security Advisories: RHSA-2015:0857
http://rhn.redhat.com/errata/RHSA-2015-0857.html
RedHat Security Advisories: RHSA-2015:0858
http://rhn.redhat.com/errata/RHSA-2015-0858.html
RedHat Security Advisories: RHSA-2015:1006
http://rhn.redhat.com/errata/RHSA-2015-1006.html
RedHat Security Advisories: RHSA-2015:1007
http://rhn.redhat.com/errata/RHSA-2015-1007.html
RedHat Security Advisories: RHSA-2015:1020
http://rhn.redhat.com/errata/RHSA-2015-1020.html
RedHat Security Advisories: RHSA-2015:1091
http://rhn.redhat.com/errata/RHSA-2015-1091.html
http://www.securitytracker.com/id/1032120
SuSE Security Announcement: SUSE-SU-2015:0833 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
SuSE Security Announcement: openSUSE-SU-2015:0773 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
SuSE Security Announcement: openSUSE-SU-2015:0774 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0459
BugTraq ID: 74083
http://www.securityfocus.com/bid/74083
RedHat Security Advisories: RHSA-2015:1021
http://rhn.redhat.com/errata/RHSA-2015-1021.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0469
BugTraq ID: 74072
http://www.securityfocus.com/bid/74072
Debian Security Information: DSA-3234 (Google Search)
http://www.debian.org/security/2015/dsa-3234
Debian Security Information: DSA-3235 (Google Search)
http://www.debian.org/security/2015/dsa-3235
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
RedHat Security Advisories: RHSA-2015:0806
http://rhn.redhat.com/errata/RHSA-2015-0806.html
RedHat Security Advisories: RHSA-2015:0807
http://rhn.redhat.com/errata/RHSA-2015-0807.html
RedHat Security Advisories: RHSA-2015:0808
http://rhn.redhat.com/errata/RHSA-2015-0808.html
RedHat Security Advisories: RHSA-2015:0809
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0477
BugTraq ID: 74119
http://www.securityfocus.com/bid/74119
Common Vulnerability Exposure (CVE) ID: CVE-2015-0478
BugTraq ID: 74147
http://www.securityfocus.com/bid/74147
http://www.securitytracker.com/id/1035517
Common Vulnerability Exposure (CVE) ID: CVE-2015-0480
BugTraq ID: 74104
http://www.securityfocus.com/bid/74104
Common Vulnerability Exposure (CVE) ID: CVE-2015-0488
BugTraq ID: 74111
http://www.securityfocus.com/bid/74111
Common Vulnerability Exposure (CVE) ID: CVE-2015-0491
BugTraq ID: 74094
http://www.securityfocus.com/bid/74094
Common Vulnerability Exposure (CVE) ID: CVE-2015-4734
BugTraq ID: 77192
http://www.securityfocus.com/bid/77192
Debian Security Information: DSA-3381 (Google Search)
http://www.debian.org/security/2015/dsa-3381
https://security.gentoo.org/glsa/201603-14
RedHat Security Advisories: RHSA-2015:1919
http://rhn.redhat.com/errata/RHSA-2015-1919.html
RedHat Security Advisories: RHSA-2015:1920
http://rhn.redhat.com/errata/RHSA-2015-1920.html
RedHat Security Advisories: RHSA-2015:1921
http://rhn.redhat.com/errata/RHSA-2015-1921.html
RedHat Security Advisories: RHSA-2015:1926
http://rhn.redhat.com/errata/RHSA-2015-1926.html
RedHat Security Advisories: RHSA-2015:1927
http://rhn.redhat.com/errata/RHSA-2015-1927.html
RedHat Security Advisories: RHSA-2015:1928
http://rhn.redhat.com/errata/RHSA-2015-1928.html
RedHat Security Advisories: RHSA-2015:2506
http://rhn.redhat.com/errata/RHSA-2015-2506.html
RedHat Security Advisories: RHSA-2015:2507
http://rhn.redhat.com/errata/RHSA-2015-2507.html
RedHat Security Advisories: RHSA-2015:2508
http://rhn.redhat.com/errata/RHSA-2015-2508.html
RedHat Security Advisories: RHSA-2015:2509
http://rhn.redhat.com/errata/RHSA-2015-2509.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1033884
SuSE Security Announcement: SUSE-SU-2015:1874 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:1875 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1902 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:1905 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:1906 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:1971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://www.ubuntu.com/usn/USN-2784-1
http://www.ubuntu.com/usn/USN-2827-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4803
BugTraq ID: 77200
http://www.securityfocus.com/bid/77200
Common Vulnerability Exposure (CVE) ID: CVE-2015-4805
BugTraq ID: 77163
http://www.securityfocus.com/bid/77163
RedHat Security Advisories: RHSA-2015:2518
http://rhn.redhat.com/errata/RHSA-2015-2518.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4806
BugTraq ID: 77126
http://www.securityfocus.com/bid/77126
Common Vulnerability Exposure (CVE) ID: CVE-2015-4810
BugTraq ID: 77229
http://www.securityfocus.com/bid/77229
Common Vulnerability Exposure (CVE) ID: CVE-2015-4835
BugTraq ID: 77148
http://www.securityfocus.com/bid/77148
Common Vulnerability Exposure (CVE) ID: CVE-2015-4840
BugTraq ID: 77242
http://www.securityfocus.com/bid/77242
Common Vulnerability Exposure (CVE) ID: CVE-2015-4842
BugTraq ID: 77154
http://www.securityfocus.com/bid/77154
Common Vulnerability Exposure (CVE) ID: CVE-2015-4843
BugTraq ID: 77160
http://www.securityfocus.com/bid/77160
Common Vulnerability Exposure (CVE) ID: CVE-2015-4844
BugTraq ID: 77164
http://www.securityfocus.com/bid/77164
Common Vulnerability Exposure (CVE) ID: CVE-2015-4860
BugTraq ID: 77162
http://www.securityfocus.com/bid/77162
Common Vulnerability Exposure (CVE) ID: CVE-2015-4871
BugTraq ID: 77238
http://www.securityfocus.com/bid/77238
Debian Security Information: DSA-3401 (Google Search)
http://www.debian.org/security/2015/dsa-3401
RedHat Security Advisories: RHSA-2016:0053
http://rhn.redhat.com/errata/RHSA-2016-0053.html
RedHat Security Advisories: RHSA-2016:0054
http://rhn.redhat.com/errata/RHSA-2016-0054.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://www.ubuntu.com/usn/USN-2818-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4872
BugTraq ID: 77211
http://www.securityfocus.com/bid/77211
Common Vulnerability Exposure (CVE) ID: CVE-2015-4882
BugTraq ID: 77181
http://www.securityfocus.com/bid/77181
Common Vulnerability Exposure (CVE) ID: CVE-2015-4883
BugTraq ID: 77161
http://www.securityfocus.com/bid/77161
Common Vulnerability Exposure (CVE) ID: CVE-2015-4893
BugTraq ID: 77207
http://www.securityfocus.com/bid/77207
Common Vulnerability Exposure (CVE) ID: CVE-2015-4902
BugTraq ID: 77241
http://www.securityfocus.com/bid/77241
Common Vulnerability Exposure (CVE) ID: CVE-2015-4903
BugTraq ID: 77194
http://www.securityfocus.com/bid/77194
Common Vulnerability Exposure (CVE) ID: CVE-2015-4911
BugTraq ID: 77209
http://www.securityfocus.com/bid/77209
Common Vulnerability Exposure (CVE) ID: CVE-2015-5006
AIX APAR: IV78316
http://www-01.ibm.com/support/docview.wss?uid=swg1IV78316
BugTraq ID: 77645
http://www.securityfocus.com/bid/77645
http://www.securitytracker.com/id/1034214
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.