Executive Summary
Summary | |
---|---|
Title | java-1.7.0-ibm security update |
Informations | |||
---|---|---|---|
Name | RHSA-2016:0702 | First vendor Publication | 2016-04-29 |
Vendor | RedHat | Last vendor Modification | 2016-04-29 |
Severity (Vendor) | N/A | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 10 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: An update for java-1.7.0-ibm is now available for Red Hat Enterprise Linux 5 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 3. Description: IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7 SR9-FP40. Security Fix(es): * This update fixes multiple vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2016-0264, CVE-2016-0363, CVE-2016-0376, CVE-2016-0686, CVE-2016-0687, CVE-2016-3422, CVE-2016-3426, CVE-2016-3427, CVE-2016-3443, CVE-2016-3449) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1324044 - CVE-2016-0363 IBM JDK: insecure use of invoke method in CORBA component, incorrect CVE-2013-3009 fix 1327743 - CVE-2016-0686 OpenJDK: insufficient thread consistency checks in ObjectInputStream (Serialization, 8129952) 1327749 - CVE-2016-0687 OpenJDK: insufficient byte type checks (Hotspot, 8132051) 1328059 - CVE-2016-3426 OpenJDK: non-constant time GCM authentication tag comparison (JCE, 8143945) 1328210 - CVE-2016-3427 OpenJDK: unrestricted deserialization of authentication credentials (JMX, 8144430) 1328618 - CVE-2016-3443 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) 1328619 - CVE-2016-3449 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (Deployment) 1328620 - CVE-2016-3422 Oracle JDK: unspecified vulnerability fixed in 6u115, 7u101 and 8u91 (2D) 1330986 - CVE-2016-0376 IBM JDK: insecure deserialization in CORBA, incorrect CVE-2013-5456 fix 1331359 - CVE-2016-0264 IBM JDK: buffer overflow vulnerability in the IBM JVM |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2016-0702.html |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
50 % | CWE-20 | Improper Input Validation |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2017-05-10 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2016-1015.nasl - Type : ACT_GATHER_INFO |
2017-03-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO |
2017-03-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO |
2016-12-21 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL73112451.nasl - Type : ACT_GATHER_INFO |
2016-10-17 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201610-08.nasl - Type : ACT_GATHER_INFO |
2016-08-19 | Name : A message queuing service installed on the remote host is affected by multipl... File : websphere_mq_swg21982566.nasl - Type : ACT_GATHER_INFO |
2016-07-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-1430.nasl - Type : ACT_GATHER_INFO |
2016-06-28 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201606-18.nasl - Type : ACT_GATHER_INFO |
2016-06-24 | Name : A virtualization appliance installed on the remote host is affected by a remo... File : vmware_vcloud_director_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO |
2016-06-03 | Name : The remote host is a virtualization appliance that is affected by a remote co... File : vmware_vsphere_replication_vmsa_2016_0005.nasl - Type : ACT_GATHER_INFO |
2016-05-26 | Name : The remote host is affected by a remote code execution vulnerability. File : vmware_vrealize_operations_manager_VMSA_2016_0005.nasl - Type : ACT_GATHER_INFO |
2016-05-25 | Name : A virtualization management application installed on the remote host is affec... File : vmware_vcenter_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO |
2016-05-25 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1388-1.nasl - Type : ACT_GATHER_INFO |
2016-05-24 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1379-1.nasl - Type : ACT_GATHER_INFO |
2016-05-24 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1378-1.nasl - Type : ACT_GATHER_INFO |
2016-05-16 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1300-1.nasl - Type : ACT_GATHER_INFO |
2016-05-16 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1299-1.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-700.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The remote AIX host has a version of Java SDK installed that is affected by m... File : aix_java_april2016_advisory.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-1039.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-2972-1.nasl - Type : ACT_GATHER_INFO |
2016-05-11 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20160509_java_1_6_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2016-05-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0723.nasl - Type : ACT_GATHER_INFO |
2016-05-11 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-0723.nasl - Type : ACT_GATHER_INFO |
2016-05-11 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-0723.nasl - Type : ACT_GATHER_INFO |
2016-05-09 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-572.nasl - Type : ACT_GATHER_INFO |
2016-05-09 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-573.nasl - Type : ACT_GATHER_INFO |
2016-05-09 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1248-1.nasl - Type : ACT_GATHER_INFO |
2016-05-09 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2016-1250-1.nasl - Type : ACT_GATHER_INFO |
2016-05-05 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-2964-1.nasl - Type : ACT_GATHER_INFO |
2016-05-05 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-2963-1.nasl - Type : ACT_GATHER_INFO |
2016-05-05 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-560.nasl - Type : ACT_GATHER_INFO |
2016-05-05 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-554.nasl - Type : ACT_GATHER_INFO |
2016-05-05 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-553.nasl - Type : ACT_GATHER_INFO |
2016-05-04 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0716.nasl - Type : ACT_GATHER_INFO |
2016-05-04 | Name : The remote Debian host is missing a security update. File : debian_DLA-451.nasl - Type : ACT_GATHER_INFO |
2016-05-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0708.nasl - Type : ACT_GATHER_INFO |
2016-05-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0702.nasl - Type : ACT_GATHER_INFO |
2016-05-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0701.nasl - Type : ACT_GATHER_INFO |
2016-04-29 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-693.nasl - Type : ACT_GATHER_INFO |
2016-04-27 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3558.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20160421_java_1_7_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-688.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-0675.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-0676.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-0675.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-0676.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0675.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0676.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20160421_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0677.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0678.nasl - Type : ACT_GATHER_INFO |
2016-04-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0679.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Windows host contains a programming platform that is affected by m... File : oracle_java_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20160420_java_1_8_0_openjdk_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20160420_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Unix host contains a programming platform that is affected by mult... File : oracle_java_cpu_apr_2016_unix.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-0650.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-0651.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0650.nasl - Type : ACT_GATHER_INFO |
2016-04-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-0651.nasl - Type : ACT_GATHER_INFO |
2016-04-20 | Name : A programming platform installed on the remote Windows host is affected by mu... File : oracle_jrockit_cpu_apr_2016.nasl - Type : ACT_GATHER_INFO |
2015-05-20 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2013-1256-1.nasl - Type : ACT_GATHER_INFO |
2014-05-12 | Name : The remote host has software installed that is affected by multiple vulnerabi... File : lotus_notes_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO |
2014-05-12 | Name : The remote server is affected by multiple vulnerabilities. File : domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO |
2014-05-12 | Name : The remote host has software installed that is affected by multiple vulnerabi... File : lotus_domino_9_0_1_fp1.nasl - Type : ACT_GATHER_INFO |
2014-01-08 | Name : The remote host has software installed that is affected by multiple vulnerabi... File : lotus_domino_9_0_1.nasl - Type : ACT_GATHER_INFO |
2014-01-08 | Name : The remote server is affected by multiple vulnerabilities. File : domino_9_0_1.nasl - Type : ACT_GATHER_INFO |
2013-11-21 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_7_0-ibm-131119.nasl - Type : ACT_GATHER_INFO |
2013-11-19 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_6_0-ibm-131114.nasl - Type : ACT_GATHER_INFO |
2013-11-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1507.nasl - Type : ACT_GATHER_INFO |
2013-11-04 | Name : The remote server is affected by multiple vulnerabilities. File : domino_8_5_3fp5.nasl - Type : ACT_GATHER_INFO |
2013-11-04 | Name : The remote host has software installed that is affected by multiple vulnerabi... File : lotus_notes_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO |
2013-11-04 | Name : The remote host has software installed that is affected by multiple vulnerabi... File : lotus_domino_8_5_3_fp5.nasl - Type : ACT_GATHER_INFO |
2013-07-28 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_4_2-ibm-130723.nasl - Type : ACT_GATHER_INFO |
2013-07-26 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_7_0-ibm-130723.nasl - Type : ACT_GATHER_INFO |
2013-07-26 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_6_0-ibm-130723.nasl - Type : ACT_GATHER_INFO |
2013-07-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1081.nasl - Type : ACT_GATHER_INFO |
2013-07-16 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1060.nasl - Type : ACT_GATHER_INFO |
2013-07-16 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-1059.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2016-06-03 21:35:56 |
|
2016-05-24 21:43:29 |
|
2016-05-03 13:30:32 |
|
2016-05-02 22:04:25 |
|
2016-04-29 21:23:31 |
|