Page 39 of 674 results (0.009 seconds)

CVSS: 9.6EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111 y 8u102 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con 2D. • http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93618 http:/&# • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar a la integridad a través de vectores relacionados con Libraries. It was discovered that the Libraries component of OpenJDK did not restrict the set of algorithms used for JAR integrity verification. This flaw could allow an attacker to modify content of the JAR file that used weak signing key or hash algorithm. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar a la integridad a través de vectores relacionados con JMX. A flaw was found in the way the JMX component of OpenJDK handled classloaders. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn •

CVSS: 8.3EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5582. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con Hotspot, una vulnerabilidad diferente a CVE-2016-5582. It was discovered that the Hotspot component of OpenJDK did not properly check received Java Debug Wire Protocol (JDWP) packets. An attacker could possibly use this flaw to send debugging commands to a Java program running with debugging enabled if they could make victim's browser send HTTP requests to the JDWP port of the debugged application. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2136.html http://rhn.redhat.com/errata/RHSA-2016-2137.html http://rhn.redhat.com/errata/RHSA-2016-2138.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2016-2659.html http://rhn • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.6EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573. Vulnerabilidad no especificada en Oracle Java SE 6u121, 7u111, 8u102 y Java SE Embedded 8u101 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con Hotspot, una vulnerabilidad diferente a CVE-2016-5573. It was discovered that the Hotspot component of OpenJDK did not properly check arguments of the System.arraycopy() function in certain cases. An untrusted Java application or applet could use this flaw to corrupt virtual machine's memory and completely bypass Java sandbox restrictions. • http://rhn.redhat.com/errata/RHSA-2016-2079.html http://rhn.redhat.com/errata/RHSA-2016-2088.html http://rhn.redhat.com/errata/RHSA-2016-2089.html http://rhn.redhat.com/errata/RHSA-2016-2090.html http://rhn.redhat.com/errata/RHSA-2016-2658.html http://rhn.redhat.com/errata/RHSA-2017-0061.html http://www.debian.org/security/2016/dsa-3707 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.securityfocus.com/bid/93623 http://www • CWE-284: Improper Access Control CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •