Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2016.1010
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for java-1.7.0-openjdk (EulerOS-SA-2016-1010)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2016-1010 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'java-1.7.0-openjdk' package(s) announced via the EulerOS-SA-2016-1010 advisory.

Vulnerability Insight:
An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)

Affected Software/OS:
'java-1.7.0-openjdk' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0636
BugTraq ID: 85376
http://www.securityfocus.com/bid/85376
Debian Security Information: DSA-3558 (Google Search)
http://www.debian.org/security/2016/dsa-3558
https://security.gentoo.org/glsa/201606-18
https://security.gentoo.org/glsa/201610-08
RedHat Security Advisories: RHSA-2016:0511
http://rhn.redhat.com/errata/RHSA-2016-0511.html
RedHat Security Advisories: RHSA-2016:0512
http://rhn.redhat.com/errata/RHSA-2016-0512.html
RedHat Security Advisories: RHSA-2016:0513
http://rhn.redhat.com/errata/RHSA-2016-0513.html
RedHat Security Advisories: RHSA-2016:0514
http://rhn.redhat.com/errata/RHSA-2016-0514.html
RedHat Security Advisories: RHSA-2016:0515
http://rhn.redhat.com/errata/RHSA-2016-0515.html
RedHat Security Advisories: RHSA-2016:0516
http://rhn.redhat.com/errata/RHSA-2016-0516.html
http://www.securitytracker.com/id/1035401
SuSE Security Announcement: SUSE-SU-2016:0956 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:0957 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0959 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:0971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:1005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
http://www.ubuntu.com/usn/USN-2942-1
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.