Page 38 of 674 results (0.015 seconds)

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0177.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html http://www.securityfocus.com/bid/95570 http:/&# •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0177.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www • CWE-125: Out-of-bounds Read •

CVSS: 9.6EPSS: 0%CPEs: 8EXPL: 0

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u131, 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0177.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://rhn.redhat.com/errata/RHSA-2017-0338.html http://www •

CVSS: 9.6EPSS: 0%CPEs: 6EXPL: 0

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u121 and 8u112; Java SE Embedded: 8u111. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. • http://rhn.redhat.com/errata/RHSA-2017-0175.html http://rhn.redhat.com/errata/RHSA-2017-0176.html http://rhn.redhat.com/errata/RHSA-2017-0180.html http://rhn.redhat.com/errata/RHSA-2017-0263.html http://rhn.redhat.com/errata/RHSA-2017-0269.html http://rhn.redhat.com/errata/RHSA-2017-0336.html http://rhn.redhat.com/errata/RHSA-2017-0337.html http://www.debian.org/security/2017/dsa-3782 http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html ht •

CVSS: 9.6EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111 y 8u102 permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través de vectores relacionados con AWT. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of java.awt.Menu objects. By performing actions in code an attacker can cause a pointer to be reused after it has been freed. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93621 http://www.securitytracker.com/id/1037040 https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E https://security.gentoo.org/glsa/201611-04 https://security.gentoo.org/glsa/201701-43 https://security.netapp.com/advisory/ntap-20161019-0001 • CWE-284: Improper Access Control •