Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804863
Kategorie:General
Titel:Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2014 (Windows)
Zusammenfassung:The host is installed with Oracle Java SE JRE; and is prone to multiple unspecified vulnerabilities.
Beschreibung:Summary:
The host is installed with Oracle Java SE JRE
and is prone to multiple unspecified vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple errors related to the Deployment subcomponent.

- An XXE (Xml eXternal Entity) injection error in
com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java script.

- An error in windows/native/sun/awt/splashscreen/splashscreen_sys.c script
related to handling of splash images.

Vulnerability Impact:
Successful exploitation will allow attackers
to perform certain actions with escalated privileges, disclose sensitive
information and compromise a user's system.

Affected Software/OS:
Oracle Java SE 6 update 81 and prior,
7 update 67 and prior, and 8 update 20 and prior on Windows.

Solution:
Apply the patch from the referenced advisory.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-6532
BugTraq ID: 70507
http://www.securityfocus.com/bid/70507
http://security.gentoo.org/glsa/glsa-201502-12.xml
RedHat Security Advisories: RHSA-2014:1657
http://rhn.redhat.com/errata/RHSA-2014-1657.html
RedHat Security Advisories: RHSA-2014:1658
http://rhn.redhat.com/errata/RHSA-2014-1658.html
RedHat Security Advisories: RHSA-2014:1876
http://rhn.redhat.com/errata/RHSA-2014-1876.html
RedHat Security Advisories: RHSA-2014:1877
http://rhn.redhat.com/errata/RHSA-2014-1877.html
RedHat Security Advisories: RHSA-2014:1880
http://rhn.redhat.com/errata/RHSA-2014-1880.html
RedHat Security Advisories: RHSA-2014:1882
http://rhn.redhat.com/errata/RHSA-2014-1882.html
RedHat Security Advisories: RHSA-2015:0264
http://rhn.redhat.com/errata/RHSA-2015-0264.html
http://secunia.com/advisories/61163
http://secunia.com/advisories/61164
http://secunia.com/advisories/61609
SuSE Security Announcement: SUSE-SU-2014:1526 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2014:1549 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0344 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0345 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-6517
BugTraq ID: 70552
http://www.securityfocus.com/bid/70552
Debian Security Information: DSA-3077 (Google Search)
http://www.debian.org/security/2014/dsa-3077
Debian Security Information: DSA-3080 (Google Search)
http://www.debian.org/security/2014/dsa-3080
HPdes Security Advisory: HPSBUX03218
http://marc.info/?l=bugtraq&m=141775382904016&w=2
HPdes Security Advisory: SSRT101770
RedHat Security Advisories: RHSA-2014:1620
http://rhn.redhat.com/errata/RHSA-2014-1620.html
RedHat Security Advisories: RHSA-2014:1633
http://rhn.redhat.com/errata/RHSA-2014-1633.html
RedHat Security Advisories: RHSA-2014:1634
http://rhn.redhat.com/errata/RHSA-2014-1634.html
RedHat Security Advisories: RHSA-2014:1636
http://rhn.redhat.com/errata/RHSA-2014-1636.html
http://secunia.com/advisories/60414
http://secunia.com/advisories/60416
http://secunia.com/advisories/60417
http://secunia.com/advisories/61018
http://secunia.com/advisories/61020
http://secunia.com/advisories/61143
http://secunia.com/advisories/61346
http://secunia.com/advisories/61629
http://secunia.com/advisories/61631
http://secunia.com/advisories/61928
SuSE Security Announcement: SUSE-SU-2014:1422 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html
http://www.ubuntu.com/usn/USN-2386-1
http://www.ubuntu.com/usn/USN-2388-1
http://www.ubuntu.com/usn/USN-2388-2
Common Vulnerability Exposure (CVE) ID: CVE-2014-6515
BugTraq ID: 70565
http://www.securityfocus.com/bid/70565
Common Vulnerability Exposure (CVE) ID: CVE-2014-6513
BugTraq ID: 70569
http://www.securityfocus.com/bid/70569
Common Vulnerability Exposure (CVE) ID: CVE-2014-6503
BugTraq ID: 70518
http://www.securityfocus.com/bid/70518
Common Vulnerability Exposure (CVE) ID: CVE-2014-6493
BugTraq ID: 70468
http://www.securityfocus.com/bid/70468
Common Vulnerability Exposure (CVE) ID: CVE-2014-6492
BugTraq ID: 70456
http://www.securityfocus.com/bid/70456
Common Vulnerability Exposure (CVE) ID: CVE-2014-6466
BugTraq ID: 70484
http://www.securityfocus.com/bid/70484
Common Vulnerability Exposure (CVE) ID: CVE-2014-6458
BugTraq ID: 70460
http://www.securityfocus.com/bid/70460
http://secunia.com/advisories/61635
Common Vulnerability Exposure (CVE) ID: CVE-2014-4288
BugTraq ID: 70470
http://www.securityfocus.com/bid/70470
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.