Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851032
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory for Java (SUSE-SU-2015:1086-3)
Summary:The remote host is missing an update for the 'Java'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'Java'
package(s) announced via the referenced advisory.

Vulnerability Insight:
IBM Java 1.7.0 was updated to SR9 fixing security issues and bugs.

Tabulated information can be found on the linked alert.

CVE-2015-0192 CVE-2015-2808 CVE-2015-1914 CVE-2015-0138 CVE-2015-0491
CVE-2015-0458 CVE-2015-0459 CVE-2015-0469 CVE-2015-0480 CVE-2015-0488
CVE-2015-0478 CVE-2015-0477 CVE-2015-0204

Affected Software/OS:
Java on SUSE Linux Enterprise Server 11 SP2 LTSS

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-0138
BugTraq ID: 73326
http://www.securityfocus.com/bid/73326
RedHat Security Advisories: RHSA-2015:1006
http://rhn.redhat.com/errata/RHSA-2015-1006.html
RedHat Security Advisories: RHSA-2015:1007
http://rhn.redhat.com/errata/RHSA-2015-1007.html
RedHat Security Advisories: RHSA-2015:1020
http://rhn.redhat.com/errata/RHSA-2015-1020.html
RedHat Security Advisories: RHSA-2015:1021
http://rhn.redhat.com/errata/RHSA-2015-1021.html
RedHat Security Advisories: RHSA-2015:1091
http://rhn.redhat.com/errata/RHSA-2015-1091.html
SuSE Security Announcement: SUSE-SU-2015:1073 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0192
AIX APAR: IV70682
http://www-01.ibm.com/support/docview.wss?uid=swg1IV70682
AIX APAR: IV70683
http://www-01.ibm.com/support/docview.wss?uid=swg1IV70683
Common Vulnerability Exposure (CVE) ID: CVE-2015-0204
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 71936
http://www.securityfocus.com/bid/71936
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Cisco Security Advisory: 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl
Debian Security Information: DSA-3125 (Google Search)
http://www.debian.org/security/2015/dsa-3125
https://security.gentoo.org/glsa/201503-11
HPdes Security Advisory: HPSBGN03299
http://marc.info/?l=bugtraq&m=142720981827617&w=2
HPdes Security Advisory: HPSBHF03289
http://marc.info/?l=bugtraq&m=142721102728110&w=2
HPdes Security Advisory: HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03396
http://marc.info/?l=bugtraq&m=144050205101530&w=2
HPdes Security Advisory: HPSBMU03397
http://marc.info/?l=bugtraq&m=144050297101809&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: HPSBMU03413
http://marc.info/?l=bugtraq&m=144050254401665&w=2
HPdes Security Advisory: HPSBOV03318
http://marc.info/?l=bugtraq&m=142895206924048&w=2
HPdes Security Advisory: HPSBUX03162
http://marc.info/?l=bugtraq&m=142496179803395&w=2
HPdes Security Advisory: HPSBUX03244
http://marc.info/?l=bugtraq&m=142496289803847&w=2
HPdes Security Advisory: HPSBUX03334
http://marc.info/?l=bugtraq&m=143213830203296&w=2
HPdes Security Advisory: SSRT101885
HPdes Security Advisory: SSRT101987
HPdes Security Advisory: SSRT102000
http://www.mandriva.com/security/advisories?name=MDVSA-2015:019
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.mandriva.com/security/advisories?name=MDVSA-2015:063
https://freakattack.com/
RedHat Security Advisories: RHSA-2015:0066
http://rhn.redhat.com/errata/RHSA-2015-0066.html
RedHat Security Advisories: RHSA-2015:0800
http://rhn.redhat.com/errata/RHSA-2015-0800.html
RedHat Security Advisories: RHSA-2015:0849
http://rhn.redhat.com/errata/RHSA-2015-0849.html
RedHat Security Advisories: RHSA-2016:1650
http://rhn.redhat.com/errata/RHSA-2016-1650.html
http://www.securitytracker.com/id/1033378
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
XForce ISS Database: openssl-cve20150204-weak-security(99707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0458
BugTraq ID: 74141
http://www.securityfocus.com/bid/74141
https://security.gentoo.org/glsa/201603-11
RedHat Security Advisories: RHSA-2015:0854
http://rhn.redhat.com/errata/RHSA-2015-0854.html
RedHat Security Advisories: RHSA-2015:0857
http://rhn.redhat.com/errata/RHSA-2015-0857.html
RedHat Security Advisories: RHSA-2015:0858
http://rhn.redhat.com/errata/RHSA-2015-0858.html
http://www.securitytracker.com/id/1032120
SuSE Security Announcement: SUSE-SU-2015:0833 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html
SuSE Security Announcement: openSUSE-SU-2015:0773 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html
SuSE Security Announcement: openSUSE-SU-2015:0774 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0459
BugTraq ID: 74083
http://www.securityfocus.com/bid/74083
Common Vulnerability Exposure (CVE) ID: CVE-2015-0469
BugTraq ID: 74072
http://www.securityfocus.com/bid/74072
Debian Security Information: DSA-3234 (Google Search)
http://www.debian.org/security/2015/dsa-3234
Debian Security Information: DSA-3235 (Google Search)
http://www.debian.org/security/2015/dsa-3235
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
http://www.mandriva.com/security/advisories?name=MDVSA-2015:212
RedHat Security Advisories: RHSA-2015:0806
http://rhn.redhat.com/errata/RHSA-2015-0806.html
RedHat Security Advisories: RHSA-2015:0807
http://rhn.redhat.com/errata/RHSA-2015-0807.html
RedHat Security Advisories: RHSA-2015:0808
http://rhn.redhat.com/errata/RHSA-2015-0808.html
RedHat Security Advisories: RHSA-2015:0809
http://rhn.redhat.com/errata/RHSA-2015-0809.html
http://www.ubuntu.com/usn/USN-2573-1
http://www.ubuntu.com/usn/USN-2574-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0477
BugTraq ID: 74119
http://www.securityfocus.com/bid/74119
Common Vulnerability Exposure (CVE) ID: CVE-2015-0478
BugTraq ID: 74147
http://www.securityfocus.com/bid/74147
http://www.securitytracker.com/id/1035517
Common Vulnerability Exposure (CVE) ID: CVE-2015-0480
BugTraq ID: 74104
http://www.securityfocus.com/bid/74104
Common Vulnerability Exposure (CVE) ID: CVE-2015-0488
BugTraq ID: 74111
http://www.securityfocus.com/bid/74111
Common Vulnerability Exposure (CVE) ID: CVE-2015-0491
BugTraq ID: 74094
http://www.securityfocus.com/bid/74094
Common Vulnerability Exposure (CVE) ID: CVE-2015-1914
AIX APAR: IV72245
http://www-01.ibm.com/support/docview.wss?uid=swg1IV72245
AIX APAR: IV72246
http://www-01.ibm.com/support/docview.wss?uid=swg1IV72246
BugTraq ID: 74645
http://www.securityfocus.com/bid/74645
Common Vulnerability Exposure (CVE) ID: CVE-2015-2808
AIX APAR: IV71888
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888
AIX APAR: IV71892
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892
BugTraq ID: 73684
http://www.securityfocus.com/bid/73684
Debian Security Information: DSA-3339 (Google Search)
http://www.debian.org/security/2015/dsa-3339
https://security.gentoo.org/glsa/201512-10
HPdes Security Advisory: HPSBGN03338
http://marc.info/?l=bugtraq&m=143456209711959&w=2
HPdes Security Advisory: HPSBGN03354
http://marc.info/?l=bugtraq&m=143629696317098&w=2
HPdes Security Advisory: HPSBGN03366
http://marc.info/?l=bugtraq&m=143818140118771&w=2
HPdes Security Advisory: HPSBGN03367
http://marc.info/?l=bugtraq&m=143817899717054&w=2
HPdes Security Advisory: HPSBGN03372
http://marc.info/?l=bugtraq&m=143817021313142&w=2
HPdes Security Advisory: HPSBGN03399
http://marc.info/?l=bugtraq&m=144060576831314&w=2
HPdes Security Advisory: HPSBGN03402
http://marc.info/?l=bugtraq&m=144069189622016&w=2
HPdes Security Advisory: HPSBGN03403
http://marc.info/?l=bugtraq&m=144104565600964&w=2
HPdes Security Advisory: HPSBGN03405
http://marc.info/?l=bugtraq&m=144060606031437&w=2
HPdes Security Advisory: HPSBGN03407
http://marc.info/?l=bugtraq&m=144102017024820&w=2
HPdes Security Advisory: HPSBGN03414
http://marc.info/?l=bugtraq&m=144059660127919&w=2
HPdes Security Advisory: HPSBGN03415
http://marc.info/?l=bugtraq&m=144059703728085&w=2
HPdes Security Advisory: HPSBMU03377
http://marc.info/?l=bugtraq&m=143741441012338&w=2
HPdes Security Advisory: HPSBMU03401
http://marc.info/?l=bugtraq&m=144104533800819&w=2
HPdes Security Advisory: HPSBUX03512
http://marc.info/?l=bugtraq&m=144493176821532&w=2
HPdes Security Advisory: SSRT102073
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922
HPdes Security Advisory: SSRT102127
HPdes Security Advisory: SSRT102129
HPdes Security Advisory: SSRT102133
HPdes Security Advisory: SSRT102150
HPdes Security Advisory: SSRT102254
https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf
RedHat Security Advisories: RHSA-2015:1228
http://rhn.redhat.com/errata/RHSA-2015-1228.html
RedHat Security Advisories: RHSA-2015:1229
http://rhn.redhat.com/errata/RHSA-2015-1229.html
RedHat Security Advisories: RHSA-2015:1230
http://rhn.redhat.com/errata/RHSA-2015-1230.html
RedHat Security Advisories: RHSA-2015:1241
http://rhn.redhat.com/errata/RHSA-2015-1241.html
RedHat Security Advisories: RHSA-2015:1242
http://rhn.redhat.com/errata/RHSA-2015-1242.html
RedHat Security Advisories: RHSA-2015:1243
http://rhn.redhat.com/errata/RHSA-2015-1243.html
RedHat Security Advisories: RHSA-2015:1526
http://rhn.redhat.com/errata/RHSA-2015-1526.html
http://www.securitytracker.com/id/1032599
http://www.securitytracker.com/id/1032600
http://www.securitytracker.com/id/1032707
http://www.securitytracker.com/id/1032708
http://www.securitytracker.com/id/1032734
http://www.securitytracker.com/id/1032788
http://www.securitytracker.com/id/1032858
http://www.securitytracker.com/id/1032868
http://www.securitytracker.com/id/1032910
http://www.securitytracker.com/id/1032990
http://www.securitytracker.com/id/1033071
http://www.securitytracker.com/id/1033072
http://www.securitytracker.com/id/1033386
http://www.securitytracker.com/id/1033415
http://www.securitytracker.com/id/1033431
http://www.securitytracker.com/id/1033432
http://www.securitytracker.com/id/1033737
http://www.securitytracker.com/id/1033769
http://www.securitytracker.com/id/1036222
SuSE Security Announcement: SUSE-SU-2015:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
SuSE Security Announcement: SUSE-SU-2015:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
SuSE Security Announcement: openSUSE-SU-2015:1288 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:1289 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.