Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.850684
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for java-1_8_0-openjdk (openSUSE-SU-2015:0773-1)
Summary:The remote host is missing an update for the 'java-1_8_0-openjdk'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'java-1_8_0-openjdk'
package(s) announced via the referenced advisory.

Vulnerability Insight:
OpenJDK was updated to jdk8u45-b14 to fix security issues and bugs.

The following vulnerabilities were fixed:

* CVE-2015-0458: Deployment: unauthenticated remote attackers could
execute arbitrary code via multiple protocols.

* CVE-2015-0459: 2D: unauthenticated remote attackers could execute
arbitrary code via multiple protocols.

* CVE-2015-0460: Hotspot: unauthenticated remote attackers could execute
arbitrary code via multiple protocols.

* CVE-2015-0469: 2D: unauthenticated remote attackers could execute
arbitrary code via multiple protocols.

* CVE-2015-0470: Hotspot: unauthenticated remote attackers could update,
insert or delete some JAVA accessible data via multiple protocols

* CVE-2015-0477: Beans: unauthenticated remote attackers could update,
insert or delete some JAVA accessible data via multiple protocols

* CVE-2015-0478: JCE: unauthenticated remote attackers could read some
JAVA accessible data via multiple protocols

* CVE-2015-0480: Tools: unauthenticated remote attackers could update,
insert or delete some JAVA accessible data via multiple protocols and
cause a partial denial of service (partial DOS)

* CVE-2015-0484: JavaFX: unauthenticated remote attackers could read,
update, insert or delete access some Java accessible data via multiple
protocols and cause a partial denial of service (partial DOS).

* CVE-2015-0486: Deployment: unauthenticated remote attackers could read
some JAVA accessible data via multiple protocols

* CVE-2015-0488: JSSE: unauthenticated remote attackers could cause a
partial denial of service (partial DOS).

* CVE-2015-0491: 2D: unauthenticated remote attackers could execute
arbitrary code via multiple protocols.

* CVE-2015-0492: JavaFX: unauthenticated remote attackers could execute
arbitrary code via multiple protocols.

Affected Software/OS:
java-1_8_0-openjdk on openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-0458
BugTraq ID: 74141
http://www.securityfocus.com/bid/74141
https://security.gentoo.org/glsa/201603-11
RedHat Security Advisories: RHSA-2015:0854
http://rhn.redhat.com/errata/RHSA-2015-0854.html
RedHat Security Advisories: RHSA-2015:0857
http://rhn.redhat.com/errata/RHSA-2015-0857.html
RedHat Security Advisories: RHSA-2015:0858
http://rhn.redhat.com/errata/RHSA-2015-0858.html
RedHat Security Advisories: RHSA-2015:1006
http://rhn.redhat.com/errata/RHSA-2015-1006.html
RedHat Security Advisories: RHSA-2015:1007
http://rhn.redhat.com/errata/RHSA-2015-1007.html
RedHat Security Advisories: RHSA-2015:1020
http://rhn.redhat.com/errata/RHSA-2015-1020.html
RedHat Security Advisories: RHSA-2015:1091
http://rhn.redhat.com/errata/RHSA-2015-1091.html
http://www.securitytracker.com/id/1032120
SuSE Security Announcement: SUSE-SU-2015:0833 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0773 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
SuSE Security Announcement: openSUSE-SU-2015:0774 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0459
BugTraq ID: 74083
http://www.securityfocus.com/bid/74083
RedHat Security Advisories: RHSA-2015:1021
http://rhn.redhat.com/errata/RHSA-2015-1021.html
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0460
BugTraq ID: 74097
http://www.securityfocus.com/bid/74097
Debian Security Information: DSA-3234 (Google Search)
http://www.debian.org/security/2015/dsa-3234
Debian Security Information: DSA-3235 (Google Search)
http://www.debian.org/security/2015/dsa-3235
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
RedHat Security Advisories: RHSA-2015:0806
http://rhn.redhat.com/errata/RHSA-2015-0806.html
RedHat Security Advisories: RHSA-2015:0807
http://rhn.redhat.com/errata/RHSA-2015-0807.html
RedHat Security Advisories: RHSA-2015:0808
http://rhn.redhat.com/errata/RHSA-2015-0808.html
RedHat Security Advisories: RHSA-2015:0809
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0469
BugTraq ID: 74072
http://www.securityfocus.com/bid/74072
Common Vulnerability Exposure (CVE) ID: CVE-2015-0470
BugTraq ID: 74149
http://www.securityfocus.com/bid/74149
Common Vulnerability Exposure (CVE) ID: CVE-2015-0477
BugTraq ID: 74119
http://www.securityfocus.com/bid/74119
Common Vulnerability Exposure (CVE) ID: CVE-2015-0478
BugTraq ID: 74147
http://www.securityfocus.com/bid/74147
http://www.securitytracker.com/id/1035517
Common Vulnerability Exposure (CVE) ID: CVE-2015-0480
BugTraq ID: 74104
http://www.securityfocus.com/bid/74104
Common Vulnerability Exposure (CVE) ID: CVE-2015-0484
BugTraq ID: 74135
http://www.securityfocus.com/bid/74135
Common Vulnerability Exposure (CVE) ID: CVE-2015-0486
BugTraq ID: 74145
http://www.securityfocus.com/bid/74145
Common Vulnerability Exposure (CVE) ID: CVE-2015-0488
BugTraq ID: 74111
http://www.securityfocus.com/bid/74111
Common Vulnerability Exposure (CVE) ID: CVE-2015-0491
BugTraq ID: 74094
http://www.securityfocus.com/bid/74094
Common Vulnerability Exposure (CVE) ID: CVE-2015-0492
BugTraq ID: 74129
http://www.securityfocus.com/bid/74129
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.