This CPE summary could be partial or incomplete. Please contact us for a detailed listing.
Summary
Summuary | |
---|---|
CPE Name | cpe:/a:oracle:jdk:1.6.0:update_65 |
Detail | |||
---|---|---|---|
Vendor | Oracle | First view | 2012-02-15 |
Product | Jdk | Last view | 2017-12-29 |
Version | 1.6.0 | Type | Application |
Edition | |||
Language | |||
Update | update_65 | ||
CPE Product | cpe:/a:oracle:jdk |
Activity : Overall
Related : CVE
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
5 | 2017-12-29 | CVE-2013-4578 | Network | Low | None Requ... | |
10 | 2014-01-15 | CVE-2014-0428 | Network | Low | None Requ... | |
7.5 | 2014-01-15 | CVE-2014-0424 | Network | Low | None Requ... | |
5.5 | 2014-01-15 | CVE-2014-0423 | Network | Low | Requires ... | |
10 | 2014-01-15 | CVE-2014-0422 | Network | Low | None Requ... | |
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
5.1 | 2014-01-15 | CVE-2014-0418 | Network | High | None Requ... | |
9.3 | 2014-01-15 | CVE-2014-0417 | Network | Medium | None Requ... | |
5 | 2014-01-15 | CVE-2014-0416 | Network | Low | None Requ... | |
10 | 2014-01-15 | CVE-2014-0415 | Network | Low | None Requ... | |
4 | 2014-01-15 | CVE-2014-0411 | Network | High | None Requ... | |
10 | 2014-01-15 | CVE-2014-0410 | Network | Low | None Requ... | |
5.8 | 2014-01-15 | CVE-2014-0403 | Network | Medium | None Requ... | |
7.6 | 2014-01-15 | CVE-2014-0387 | Network | High | None Requ... | |
5 | 2014-01-15 | CVE-2014-0376 | Network | Low | None Requ... | |
5.8 | 2014-01-15 | CVE-2014-0375 | Network | Medium | None Requ... | |
7.5 | 2014-01-15 | CVE-2014-0373 | Network | Low | None Requ... | |
5 | 2014-01-15 | CVE-2014-0368 | Network | Low | None Requ... | |
5 | 2014-01-15 | CVE-2013-5910 | Network | Low | None Requ... | |
10 | 2014-01-15 | CVE-2013-5907 | Network | Low | None Requ... | |
5.1 | 2014-01-15 | CVE-2013-5906 | Network | High | None Requ... | |
5.1 | 2014-01-15 | CVE-2013-5905 | Network | High | None Requ... | |
5.1 | 2014-01-15 | CVE-2013-5902 | Network | High | None Requ... | |
5 | 2014-01-15 | CVE-2013-5899 | Network | Low | None Requ... | |
4 | 2014-01-15 | CVE-2013-5898 | Network | High | None Requ... |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
50% (2) | CWE-310 | Cryptographic Issues |
25% (1) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
25% (1) | CWE-74 | Failure to Sanitize Data into a Different Plane ('Injection') |
Oval Markup Language : Definitions
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID | Name |
---|---|
oval:org.mitre.oval:def:19584 | HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, an... |
oval:org.mitre.oval:def:16444 | Vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ... |
oval:org.mitre.oval:def:21593 | RHSA-2012:1384: java-1.6.0-openjdk security update (Critical) |
oval:org.mitre.oval:def:21586 | RHSA-2012:1386: java-1.7.0-openjdk security update (Important) |
oval:org.mitre.oval:def:21422 | RHSA-2012:1385: java-1.6.0-openjdk security update (Important) |
id | Name |
---|---|
oval:org.mitre.oval:def:21199 | RHSA-2012:1391: java-1.7.0-oracle security update (Critical) |
oval:org.mitre.oval:def:20645 | RHSA-2012:1392: java-1.6.0-sun security update (Critical) |
oval:org.mitre.oval:def:18994 | HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, an... |
oval:org.mitre.oval:def:16506 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in ... |
oval:org.mitre.oval:def:23907 | ELSA-2012:1386: java-1.7.0-openjdk security update (Important) |
oval:org.mitre.oval:def:23866 | ELSA-2012:1392: java-1.6.0-sun security update (Critical) |
oval:org.mitre.oval:def:23780 | ELSA-2012:1384: java-1.6.0-openjdk security update (Critical) |
oval:org.mitre.oval:def:23740 | ELSA-2012:1391: java-1.7.0-oracle security update (Critical) |
oval:org.mitre.oval:def:22450 | ELSA-2012:1385: java-1.6.0-openjdk security update (Important) |
oval:org.mitre.oval:def:27810 | DEPRECATED: ELSA-2012-1385 -- java-1.6.0-openjdk security update (important) |
oval:org.mitre.oval:def:27804 | DEPRECATED: ELSA-2012-1384 -- java-1.6.0-openjdk security update (critical) |
oval:org.mitre.oval:def:20467 | RHSA-2013:0770: java-1.6.0-openjdk security update (Important) |
oval:org.mitre.oval:def:16410 | Vulnerability in the Java Runtime Environment (JRE) component in Oracle Java ... |
oval:org.mitre.oval:def:24051 | ELSA-2013:0770: java-1.6.0-openjdk security update (Important) |
oval:org.mitre.oval:def:23493 | DEPRECATED: ELSA-2013:0770: java-1.6.0-openjdk security update (Important) |
oval:org.mitre.oval:def:19605 | HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, a... |
oval:org.mitre.oval:def:19478 | HP-UX Running Java7, Remote Unauthorized Access, Disclosure of Information, a... |
oval:org.mitre.oval:def:17206 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in ... |
oval:org.mitre.oval:def:19704 | HP-UX Running Java5 Runtime Environment (JRE) and Java Developer Kit (JDK), R... |
oval:org.mitre.oval:def:19354 | HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, an... |
SAINT Exploits
Description | Link |
---|---|
Java JAX-WS gmbal package sandbox breach | More info here |
Java JAX-WS statistics.impl package sandbox breach | More info here |
Oracle Java java.awt.image.ByteComponentRaster Overflow | More info here |
Oracle Java Runtime Hotspot Bytecode Verifier Type Confusion | More info here |
Oracle Java Runtime Environment AWT storeImageArray Vulnerability | More info here |
Description | Link |
---|---|
Java Runtime Environment Hotspot final field vulnerability | More info here |
Java Runtime Environment java.awt.image.IntegerComponentRaster buffer overflow | More info here |
Java Runtime Environment Color Management memory overwrite | More info here |
Oracle Java findMethod findClass Security Bypass | More info here |
Oracle Java Serviceability Subcomponent ProviderSkeleton Class Vulnerability | More info here |
ExploitDB Exploits
id | Description |
---|---|
28050 | Oracle Java lookUpByteBI - Heap Buffer Overflow |
27705 | Java storeImageArray() Invalid Array Indexing Vulnerability |
26529 | Java Applet ProviderSkeleton Insecure Invoke Method |
24966 | Java Web Start Launcher ActiveX Control - Memory Corruption |
24904 | Java CMM Remote Code Execution |
id | Description |
---|---|
24309 | Java Applet AverageRangeStatisticImpl Remote Code Execution |
24308 | Java Applet Method Handle Remote Code Execution |
22657 | Java Applet JAX-WS Remote Code Execution |
19717 | Java Applet Field Bytecode Verifier Cache Remote Code Execution |
OpenVAS Exploits
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2012-12-13 | Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:0828-1 (java-1_6_0-openjdk) File : nvt/gb_suse_2012_0828_1.nasl |
2012-12-13 | Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1175-1 (java-1_6_0-openjdk) File : nvt/gb_suse_2012_1175_1.nasl |
2012-12-13 | Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1423-1 (java-1_6_0-openjdk) File : nvt/gb_suse_2012_1423_1.nasl |
2012-12-13 | Name : SuSE Update for java-1_6_0-openjdk openSUSE-SU-2012:1424-1 (java-1_6_0-openjdk) File : nvt/gb_suse_2012_1424_1.nasl |
2012-12-04 | Name : Oracle Java SE Hash Collision DoS Vulnerability (Windows) File : nvt/gb_oracle_java_se_hash_collision_dos_vuln_win.nasl |
id | Description |
---|---|
2012-12-04 | Name : Oracle Java SE 'MurmurHash' Algorithm Hash Collision DoS Vulnerability (Windows) File : nvt/gb_oracle_java_se_murmurhash_dos_vuln_win.nasl |
2012-11-02 | Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:169 (java-1.6.0-openjdk) File : nvt/gb_mandriva_MDVSA_2012_169.nasl |
2012-10-29 | Name : Ubuntu Update for openjdk-7 USN-1619-1 File : nvt/gb_ubuntu_USN_1619_1.nasl |
2012-10-19 | Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1384-01 File : nvt/gb_RHSA-2012_1384-01_java-1.6.0-openjdk.nasl |
2012-10-19 | Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1385-01 File : nvt/gb_RHSA-2012_1385-01_java-1.6.0-openjdk.nasl |
2012-10-19 | Name : RedHat Update for java-1.7.0-openjdk RHSA-2012:1386-01 File : nvt/gb_RHSA-2012_1386-01_java-1.7.0-openjdk.nasl |
2012-10-19 | Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct (Windows) File : nvt/gb_oracle_java_se_mult_vuln01_oct12_win.nasl |
2012-10-19 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-16346 File : nvt/gb_fedora_2012_16346_java-1.7.0-openjdk_fc17.nasl |
2012-10-19 | Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 oct12 (Windows) File : nvt/gb_oracle_java_se_mult_vuln02_oct12_win.nasl |
2012-10-19 | Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-03 oct12 (Windows) File : nvt/gb_oracle_java_se_mult_vuln03_oct12_win.nasl |
2012-10-19 | Name : Fedora Update for java-1.7.0-openjdk FEDORA-2012-16351 File : nvt/gb_fedora_2012_16351_java-1.7.0-openjdk_fc16.nasl |
2012-10-19 | Name : Oracle Java SE JRE Multiple Unspecified Vulnerabilities-04 oct12 (Windows) File : nvt/gb_oracle_java_se_mult_vuln04_oct12_win.nasl |
2012-10-19 | Name : CentOS Update for java CESA-2012:1384 centos6 File : nvt/gb_CESA-2012_1384_java_centos6.nasl |
2012-10-19 | Name : CentOS Update for java CESA-2012:1385 centos5 File : nvt/gb_CESA-2012_1385_java_centos5.nasl |
2012-10-19 | Name : CentOS Update for java CESA-2012:1386 centos6 File : nvt/gb_CESA-2012_1386_java_centos6.nasl |
2012-10-09 | Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2012:150-1 (java-1.6.0-openjdk) File : nvt/gb_mandriva_MDVSA_2012_150_1.nasl |
2012-09-21 | Name : Java for Mac OS X 10.6 Update 10 File : nvt/gb_macosx_java_10_6_upd_10.nasl |
2012-09-06 | Name : Ubuntu Update for icedtea-web USN-1505-2 File : nvt/gb_ubuntu_USN_1505_2.nasl |
2012-09-04 | Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1221-01 File : nvt/gb_RHSA-2012_1221-01_java-1.6.0-openjdk.nasl |
2012-09-04 | Name : RedHat Update for java-1.6.0-openjdk RHSA-2012:1222-01 File : nvt/gb_RHSA-2012_1222-01_java-1.6.0-openjdk.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2014-B-0019 | Multiple Vulnerabilities in Apache Tomcat Severity : Category I - VMSKEY : V0044527 |
2014-A-0010 | Multiple Vulnerabilities in Oracle Java SE Severity : Category I - VMSKEY : V0043398 |
2013-A-0191 | Multiple Vulnerabilities in Java for Mac OS X Severity : Category I - VMSKEY : V0040779 |
2013-A-0200 | Multiple Vulnerabilities in Oracle Java Severity : Category I - VMSKEY : V0040783 |
2012-A-0153 | Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0033884 |
id | Description |
---|---|
2012-A-0146 | Multiple Vulnerabilities in VMware vCenter Update Manager 4.1 Severity : Category I - VMSKEY : V0033792 |
2012-A-0147 | Multiple Vulnerabilities in VMware vCenter Server 4.1 Severity : Category I - VMSKEY : V0033793 |
2012-A-0148 | Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0033794 |
Snort® IPS/IDS
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Description |
---|---|
2019-05-21 | Oracle Java privileged protection domain exploitation attempt RuleID : 49846 - Type : FILE-JAVA - Revision : 1 |
2019-05-21 | Oracle Java privileged protection domain exploitation attempt RuleID : 49845 - Type : FILE-JAVA - Revision : 1 |
2019-03-26 | Oracle Java ImagingLib buffer overflow attempt RuleID : 49256 - Type : FILE-JAVA - Revision : 1 |
2019-03-26 | Oracle Java ImagingLib buffer overflow attempt RuleID : 49255 - Type : FILE-JAVA - Revision : 1 |
2019-03-12 | Oracle Java JPEGImageWriter memory corruption attempt RuleID : 49117 - Type : FILE-JAVA - Revision : 1 |
Date | Description |
---|---|
2019-03-12 | Oracle Java JPEGImageWriter memory corruption attempt RuleID : 49116 - Type : FILE-JAVA - Revision : 1 |
2018-04-05 | limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt RuleID : 45830 - Type : SERVER-OTHER - Revision : 1 |
2018-01-17 | limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt RuleID : 45201 - Type : SERVER-OTHER - Revision : 2 |
2018-01-17 | limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt RuleID : 45200 - Type : SERVER-OTHER - Revision : 2 |
2018-01-17 | limited RSA ciphersuite list - possible Bleichenbacher SSL attack attempt RuleID : 45199 - Type : SERVER-OTHER - Revision : 2 |
2016-07-28 | Oracle Java RangeStatisticImpl sandbox breach attempt RuleID : 39355 - Type : FILE-JAVA - Revision : 1 |
2016-07-28 | Oracle Java RangeStatisticImpl sandbox breach attempt RuleID : 39354 - Type : FILE-JAVA - Revision : 1 |
2016-04-26 | Oracle Java Class Loader namespace sandbox bypass attempt RuleID : 38339 - Type : FILE-JAVA - Revision : 2 |
2016-04-26 | Oracle Java Class Loader namespace sandbox bypass attempt RuleID : 38338 - Type : FILE-JAVA - Revision : 2 |
2016-03-24 | Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt RuleID : 37821 - Type : FILE-JAVA - Revision : 1 |
2016-03-24 | Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt RuleID : 37820 - Type : FILE-JAVA - Revision : 1 |
2016-03-24 | Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt RuleID : 37819 - Type : FILE-JAVA - Revision : 1 |
2016-03-24 | Oracle Java sun.awt.image.ImagingLib.lookupByteBI memory corruption attempt RuleID : 37818 - Type : FILE-JAVA - Revision : 1 |
2016-03-22 | Oracle Java IntegerInterleavedRaster integer overflow attempt RuleID : 37805 - Type : FILE-JAVA - Revision : 3 |
2016-03-22 | Oracle Java IntegerInterleavedRaster integer overflow attempt RuleID : 37804 - Type : FILE-JAVA - Revision : 3 |
2016-03-22 | Oracle Java IntegerInterleavedRaster integer overflow attempt RuleID : 37803 - Type : FILE-JAVA - Revision : 2 |
2016-03-22 | Oracle Java IntegerInterleavedRaster integer overflow attempt RuleID : 37802 - Type : FILE-JAVA - Revision : 2 |
2015-09-08 | Oracle Java VersionHelper loadClass sandbox bypass attempt RuleID : 35469 - Type : FILE-JAVA - Revision : 2 |
2015-09-08 | Oracle Java VersionHelper loadClass sandbox bypass attempt RuleID : 35468 - Type : FILE-JAVA - Revision : 3 |
2015-09-08 | Oracle Java VersionHelper loadClass sandbox bypass attempt RuleID : 35467 - Type : FILE-JAVA - Revision : 3 |
Nessus® Vulnerability Scanner
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2016-06-10 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL48802597.nasl - Type : ACT_GATHER_INFO |
2016-03-04 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_esx_VMSA-2013-0003_remote.nasl - Type : ACT_GATHER_INFO |
2016-03-04 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_esx_VMSA-2013-0012_remote.nasl - Type : ACT_GATHER_INFO |
2015-10-13 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL17381.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2012-1489-1.nasl - Type : ACT_GATHER_INFO |
id | Description |
---|---|
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2012-1489-2.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2012-1490-1.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2013-1256-1.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2013-1669-1.nasl - Type : ACT_GATHER_INFO |
2015-05-15 | Name : The remote Debian host is missing a security update. File : debian_DLA-219.nasl - Type : ACT_GATHER_INFO |
2015-03-17 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3187.nasl - Type : ACT_GATHER_INFO |
2015-03-11 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-2522-3.nasl - Type : ACT_GATHER_INFO |
2015-03-09 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-2522-2.nasl - Type : ACT_GATHER_INFO |
2015-03-06 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-2522-1.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_tomcat_20140522.nasl - Type : ACT_GATHER_INFO |
2014-12-22 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO |
2014-12-22 | Name : The remote device is affected by multiple vulnerabilities. File : juniper_space_jsa10659.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-1332.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1793.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0414.nasl - Type : ACT_GATHER_INFO |
2014-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2014-0982.nasl - Type : ACT_GATHER_INFO |
2014-11-06 | Name : The remote host has a version of Java installed that is affected by multiple ... File : macosx_java_2014-001.nasl - Type : ACT_GATHER_INFO |
2014-08-22 | Name : The remote host is affected by multiple vulnerabilities. File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO |