Page 19 of 674 results (0.010 seconds)

CVSS: 9.6EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111 y 8u102 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con AWT. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of java.awt.Menu objects. By performing actions in code an attacker can cause a pointer to be reused after it has been freed. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93621 http://www.securitytracker.com/id/1037040 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201611-04 https://security.gentoo.org/glsa/201701-43 https://security.netapp.com/advisory/ntap-20161019-0001 • CWE-284: Improper Access Control •

CVSS: 9.6EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111 y 8u102 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con 2D. • http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93618 http:/&# • CWE-284: Improper Access Control •

CVSS: 9.6EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con Hotspot, una vulnerabilidad diferente a CVE-2016-5573. It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2017-0061.html http://www.debian.org/security/2016/dsa-3707 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93623 http://www • CWE-284: Improper Access Control CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar a la integridad a través de vectores relacionados con Libraries. It was discovered that the Libraries component of OpenJDK did not restrict the set of algorithms used for JAR integrity verification. This flaw could allow an attacker to modify content of the JAR file that used weak signing key or hash algorithm. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 5.9EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar la confidencialidad a través de vectores relacionados con Networking. A flaw was found in the way the Networking component of OpenJDK handled HTTP proxy authentication. A Java application could possibly expose HTTPS server authentication credentials via a plain text network connection to an HTTP proxy if proxy asked for authentication. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information •