Page 36 of 674 results (0.013 seconds)

CVSS: 8.8EPSS: 0%CPEs: 36EXPL: 0

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers. La función inflateMark en inflate.c en zlib 1.2.8 podría permitir que los atacantes dependientes del contexto tener un impacto no especificado a través de vectores que implican cambios a la izquierda de enteros negativos. • http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html http://www.openwall.com/lists/oss-security/2016/12/05/21 http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/95131 http://www.securitytracker.com/id/1039427 https:/&# •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: Applies to client and server deployment of Java. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0177.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u121 and 8u112; Java SE Embedded: 8u111; JRockit: R28.3.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://www.debian.org/security/2017/dsa-3782 http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html ht • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0177.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www • CWE-385: Covert Timing Channel •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95530 http://www.securitytracker.com/id/1037637 https://access.red • CWE-385: Covert Timing Channel •