Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851185
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for java-1_8_0-openjdk (openSUSE-SU-2016:0270-1)
Resumen:The remote host is missing an update for the 'java-1_8_0-openjdk'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'java-1_8_0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
java-1_8_0-openjdk was updated to version 7u95 to fix several security
issues. (bsc#962743)

The following vulnerabilities were fixed:

- CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996)

- CVE-2015-8126: Vulnerability in the AWT component related to
splashscreen displays

- CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix

- CVE-2016-0402: Vulnerability in the Networking component related to URL
processing

- CVE-2016-0448: Vulnerability in the JMX component related to attribute
processing

- CVE-2016-0466: Vulnerability in the JAXP component, related to limits

- CVE-2016-0483: Vulnerability in the AWT component related to image
decoding

- CVE-2016-0494: Vulnerability in 2D component related to font actions

Includes the following fixes from the October 2015 update: (bsc#951376)

- CVE-2015-4734: A remote user can exploit a flaw in the Embedded JGSS
component to partially access data

- CVE-2015-4803: A remote user can exploit a flaw in the JRockit JAXP
component to cause partial denial of service conditions

- CVE-2015-4805: A remote user can exploit a flaw in the Embedded
Serialization component to gain elevated privileges

- CVE-2015-4806: A remote user can exploit a flaw in the Java SE Embedded
Libraries component to partially access and partially modify data

- CVE-2015-4835: A remote user can exploit a flaw in the Embedded CORBA
component to gain elevated privileges

- CVE-2015-4842: A remote user can exploit a flaw in the Embedded JAXP
component to partially access data

- CVE-2015-4843: A remote user can exploit a flaw in the Java SE Embedded
Libraries component to gain elevated privileges

- CVE-2015-4844: A remote user can exploit a flaw in the Embedded 2D
component to gain elevated privileges

- CVE-2015-4860: A remote user can exploit a flaw in the Embedded RMI
component to gain elevated privileges

- CVE-2015-4872: A remote user can exploit a flaw in the JRockit Security
component to partially modify data [].

- CVE-2015-4881: A remote user can exploit a flaw in the Embedded CORBA
component to gain elevated privileges

- CVE-2015-4882: A remote user can exploit a flaw in the Embedded CORBA
component to cause partial denial of service conditions

- CVE-2015-4883: A remote user can exploit a flaw in the Embedded RMI
component to gain elevated privileges

- CVE-2015-4893: A remote user can exploit a flaw in the JRockit JAXP
component to cause partial denial of service conditions

- CVE-2015-4902: A remote user can exploit a flaw in the Java SE
Deployment co ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java-1_8_0-openjdk on openSUSE Leap 42.1

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-4734
BugTraq ID: 77192
http://www.securityfocus.com/bid/77192
Debian Security Information: DSA-3381 (Google Search)
http://www.debian.org/security/2015/dsa-3381
https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201603-14
RedHat Security Advisories: RHSA-2015:1919
http://rhn.redhat.com/errata/RHSA-2015-1919.html
RedHat Security Advisories: RHSA-2015:1920
http://rhn.redhat.com/errata/RHSA-2015-1920.html
RedHat Security Advisories: RHSA-2015:1921
http://rhn.redhat.com/errata/RHSA-2015-1921.html
RedHat Security Advisories: RHSA-2015:1926
http://rhn.redhat.com/errata/RHSA-2015-1926.html
RedHat Security Advisories: RHSA-2015:1927
http://rhn.redhat.com/errata/RHSA-2015-1927.html
RedHat Security Advisories: RHSA-2015:1928
http://rhn.redhat.com/errata/RHSA-2015-1928.html
RedHat Security Advisories: RHSA-2015:2506
http://rhn.redhat.com/errata/RHSA-2015-2506.html
RedHat Security Advisories: RHSA-2015:2507
http://rhn.redhat.com/errata/RHSA-2015-2507.html
RedHat Security Advisories: RHSA-2015:2508
http://rhn.redhat.com/errata/RHSA-2015-2508.html
RedHat Security Advisories: RHSA-2015:2509
http://rhn.redhat.com/errata/RHSA-2015-2509.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1033884
SuSE Security Announcement: SUSE-SU-2015:1874 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:1875 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:2268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:1902 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:1905 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:1906 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:1971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://www.ubuntu.com/usn/USN-2784-1
http://www.ubuntu.com/usn/USN-2827-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4803
BugTraq ID: 77200
http://www.securityfocus.com/bid/77200
Common Vulnerability Exposure (CVE) ID: CVE-2015-4805
BugTraq ID: 77163
http://www.securityfocus.com/bid/77163
RedHat Security Advisories: RHSA-2015:2518
http://rhn.redhat.com/errata/RHSA-2015-2518.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4806
BugTraq ID: 77126
http://www.securityfocus.com/bid/77126
Common Vulnerability Exposure (CVE) ID: CVE-2015-4810
BugTraq ID: 77229
http://www.securityfocus.com/bid/77229
Common Vulnerability Exposure (CVE) ID: CVE-2015-4835
BugTraq ID: 77148
http://www.securityfocus.com/bid/77148
Common Vulnerability Exposure (CVE) ID: CVE-2015-4840
BugTraq ID: 77242
http://www.securityfocus.com/bid/77242
Common Vulnerability Exposure (CVE) ID: CVE-2015-4842
BugTraq ID: 77154
http://www.securityfocus.com/bid/77154
Common Vulnerability Exposure (CVE) ID: CVE-2015-4843
BugTraq ID: 77160
http://www.securityfocus.com/bid/77160
Common Vulnerability Exposure (CVE) ID: CVE-2015-4844
BugTraq ID: 77164
http://www.securityfocus.com/bid/77164
Common Vulnerability Exposure (CVE) ID: CVE-2015-4860
BugTraq ID: 77162
http://www.securityfocus.com/bid/77162
Common Vulnerability Exposure (CVE) ID: CVE-2015-4868
BugTraq ID: 77225
http://www.securityfocus.com/bid/77225
Common Vulnerability Exposure (CVE) ID: CVE-2015-4872
BugTraq ID: 77211
http://www.securityfocus.com/bid/77211
Common Vulnerability Exposure (CVE) ID: CVE-2015-4881
BugTraq ID: 77159
http://www.securityfocus.com/bid/77159
Common Vulnerability Exposure (CVE) ID: CVE-2015-4882
BugTraq ID: 77181
http://www.securityfocus.com/bid/77181
Common Vulnerability Exposure (CVE) ID: CVE-2015-4883
BugTraq ID: 77161
http://www.securityfocus.com/bid/77161
Common Vulnerability Exposure (CVE) ID: CVE-2015-4893
BugTraq ID: 77207
http://www.securityfocus.com/bid/77207
Common Vulnerability Exposure (CVE) ID: CVE-2015-4901
BugTraq ID: 77226
http://www.securityfocus.com/bid/77226
Common Vulnerability Exposure (CVE) ID: CVE-2015-4902
BugTraq ID: 77241
http://www.securityfocus.com/bid/77241
Common Vulnerability Exposure (CVE) ID: CVE-2015-4903
BugTraq ID: 77194
http://www.securityfocus.com/bid/77194
Common Vulnerability Exposure (CVE) ID: CVE-2015-4906
BugTraq ID: 77214
http://www.securityfocus.com/bid/77214
Common Vulnerability Exposure (CVE) ID: CVE-2015-4908
BugTraq ID: 77223
http://www.securityfocus.com/bid/77223
Common Vulnerability Exposure (CVE) ID: CVE-2015-4911
BugTraq ID: 77209
http://www.securityfocus.com/bid/77209
Common Vulnerability Exposure (CVE) ID: CVE-2015-4916
BugTraq ID: 77221
http://www.securityfocus.com/bid/77221
Common Vulnerability Exposure (CVE) ID: CVE-2015-7575
BugTraq ID: 79684
http://www.securityfocus.com/bid/79684
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3436 (Google Search)
http://www.debian.org/security/2016/dsa-3436
Debian Security Information: DSA-3437 (Google Search)
http://www.debian.org/security/2016/dsa-3437
Debian Security Information: DSA-3457 (Google Search)
http://www.debian.org/security/2016/dsa-3457
Debian Security Information: DSA-3458 (Google Search)
http://www.debian.org/security/2016/dsa-3458
Debian Security Information: DSA-3465 (Google Search)
http://www.debian.org/security/2016/dsa-3465
Debian Security Information: DSA-3491 (Google Search)
http://www.debian.org/security/2016/dsa-3491
Debian Security Information: DSA-3688 (Google Search)
http://www.debian.org/security/2016/dsa-3688
https://security.gentoo.org/glsa/201701-46
https://security.gentoo.org/glsa/201706-18
https://security.gentoo.org/glsa/201801-15
RedHat Security Advisories: RHSA-2016:0049
http://rhn.redhat.com/errata/RHSA-2016-0049.html
RedHat Security Advisories: RHSA-2016:0050
http://rhn.redhat.com/errata/RHSA-2016-0050.html
RedHat Security Advisories: RHSA-2016:0053
http://rhn.redhat.com/errata/RHSA-2016-0053.html
RedHat Security Advisories: RHSA-2016:0054
http://rhn.redhat.com/errata/RHSA-2016-0054.html
RedHat Security Advisories: RHSA-2016:0055
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RedHat Security Advisories: RHSA-2016:0056
http://rhn.redhat.com/errata/RHSA-2016-0056.html
http://www.securitytracker.com/id/1034541
http://www.securitytracker.com/id/1036467
SuSE Security Announcement: SUSE-SU-2016:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: openSUSE-SU-2015:2405 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00139.html
SuSE Security Announcement: openSUSE-SU-2016:0007 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:0161 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00058.html
SuSE Security Announcement: openSUSE-SU-2016:0162 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00059.html
SuSE Security Announcement: openSUSE-SU-2016:0263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:0488 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00101.html
SuSE Security Announcement: openSUSE-SU-2016:0605 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00166.html
http://www.ubuntu.com/usn/USN-2863-1
http://www.ubuntu.com/usn/USN-2864-1
http://www.ubuntu.com/usn/USN-2865-1
http://www.ubuntu.com/usn/USN-2866-1
http://www.ubuntu.com/usn/USN-2884-1
http://www.ubuntu.com/usn/USN-2904-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8126
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 77568
http://www.securityfocus.com/bid/77568
Debian Security Information: DSA-3399 (Google Search)
http://www.debian.org/security/2015/dsa-3399
Debian Security Information: DSA-3507 (Google Search)
http://www.debian.org/security/2016/dsa-3507
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172769.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172823.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172797.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177382.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177344.html
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201611-08
http://www.openwall.com/lists/oss-security/2015/11/12/2
RedHat Security Advisories: RHSA-2015:2594
http://rhn.redhat.com/errata/RHSA-2015-2594.html
RedHat Security Advisories: RHSA-2015:2595
http://rhn.redhat.com/errata/RHSA-2015-2595.html
RedHat Security Advisories: RHSA-2015:2596
http://rhn.redhat.com/errata/RHSA-2015-2596.html
RedHat Security Advisories: RHSA-2016:0057
http://rhn.redhat.com/errata/RHSA-2016-0057.html
http://www.securitytracker.com/id/1034142
SuSE Security Announcement: SUSE-SU-2016:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2099 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:2100 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00159.html
SuSE Security Announcement: openSUSE-SU-2015:2136 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html
SuSE Security Announcement: openSUSE-SU-2015:2262 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00062.html
SuSE Security Announcement: openSUSE-SU-2015:2263 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00063.html
SuSE Security Announcement: openSUSE-SU-2016:0103 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00028.html
SuSE Security Announcement: openSUSE-SU-2016:0104 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0105 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-01/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:0664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:0684 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:0729 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.ubuntu.com/usn/USN-2815-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8472
BugTraq ID: 78624
http://www.securityfocus.com/bid/78624
Debian Security Information: DSA-3443 (Google Search)
http://www.debian.org/security/2016/dsa-3443
http://www.openwall.com/lists/oss-security/2015/12/03/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-0402
BugTraq ID: 81096
http://www.securityfocus.com/bid/81096
https://security.gentoo.org/glsa/201610-08
RedHat Security Advisories: RHSA-2016:0067
http://rhn.redhat.com/errata/RHSA-2016-0067.html
http://www.securitytracker.com/id/1034715
http://www.ubuntu.com/usn/USN-2885-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0448
BugTraq ID: 81123
http://www.securityfocus.com/bid/81123
Common Vulnerability Exposure (CVE) ID: CVE-2016-0466
BugTraq ID: 81118
http://www.securityfocus.com/bid/81118
Common Vulnerability Exposure (CVE) ID: CVE-2016-0483
http://www.zerodayinitiative.com/advisories/ZDI-16-032
Common Vulnerability Exposure (CVE) ID: CVE-2016-0494
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.