Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122914
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2016-0513)
Resumen:The remote host is missing an update for the 'java-1.8.0-openjdk' package(s) announced via the ELSA-2016-0513 advisory.
Descripción:Summary:
The remote host is missing an update for the 'java-1.8.0-openjdk' package(s) announced via the ELSA-2016-0513 advisory.

Vulnerability Insight:
[1:1.8.0.77-0.b03]
- Remove what remains of the SunEC sources in the remove-intree-libraries script.
- Resolves: rhbz#1320664

[1:1.8.0.77-0.b03]
- Update to u77b03.
- Drop 8146566 which is applied upstream.
- Replace s390 Java options patch with general version from IcedTea.
- Apply s390 patches unconditionally to avoid arch-specific patch failures.
- Remove fragment of s390 size_t patch that unnecessarily removes a cast, breaking ppc64le.
- Remove aarch64-specific suffix as update/build version are now the same as for other archs.
- Only use z format specifier on s390, not s390x.
- Adjust tarball generation script to allow ecc_impl.h to be included.
- Correct spelling mistakes in tarball generation script.
- Synchronise minor changes from Fedora.
- Use a simple backport for PR2462/8074839.
- Don't backport the crc check for pack.gz. It's not tested well upstream.
- Resolves: rhbz#1320664

Affected Software/OS:
'java-1.8.0-openjdk' package(s) on Oracle Linux 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0636
BugTraq ID: 85376
http://www.securityfocus.com/bid/85376
Debian Security Information: DSA-3558 (Google Search)
http://www.debian.org/security/2016/dsa-3558
https://security.gentoo.org/glsa/201606-18
https://security.gentoo.org/glsa/201610-08
RedHat Security Advisories: RHSA-2016:0511
http://rhn.redhat.com/errata/RHSA-2016-0511.html
RedHat Security Advisories: RHSA-2016:0512
http://rhn.redhat.com/errata/RHSA-2016-0512.html
RedHat Security Advisories: RHSA-2016:0513
http://rhn.redhat.com/errata/RHSA-2016-0513.html
RedHat Security Advisories: RHSA-2016:0514
http://rhn.redhat.com/errata/RHSA-2016-0514.html
RedHat Security Advisories: RHSA-2016:0515
http://rhn.redhat.com/errata/RHSA-2016-0515.html
RedHat Security Advisories: RHSA-2016:0516
http://rhn.redhat.com/errata/RHSA-2016-0516.html
http://www.securitytracker.com/id/1035401
SuSE Security Announcement: SUSE-SU-2016:0956 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:0957 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0959 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:0971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0983 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00013.html
SuSE Security Announcement: openSUSE-SU-2016:1005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00035.html
http://www.ubuntu.com/usn/USN-2942-1
CopyrightCopyright (C) 2016 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.