Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121456
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201603-14
Summary:Gentoo Linux Local Security Checks GLSA 201603-14
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201603-14

Vulnerability Insight:
Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. This includes the possibility of remote execution of arbitrary code, information disclosure, or Denial of Service. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please reference the CVEs listed for specific details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-6585
BugTraq ID: 72173
http://www.securityfocus.com/bid/72173
Debian Security Information: DSA-3144 (Google Search)
http://www.debian.org/security/2015/dsa-3144
Debian Security Information: DSA-3147 (Google Search)
http://www.debian.org/security/2015/dsa-3147
Debian Security Information: DSA-3323 (Google Search)
http://www.debian.org/security/2015/dsa-3323
https://security.gentoo.org/glsa/201507-14
https://security.gentoo.org/glsa/201603-14
HPdes Security Advisory: HPSBUX03273
http://marc.info/?l=bugtraq&m=142496355704097&w=2
HPdes Security Advisory: HPSBUX03281
http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581
HPdes Security Advisory: SSRT101951
HPdes Security Advisory: SSRT101968
http://marc.info/?l=bugtraq&m=142607790919348&w=2
RedHat Security Advisories: RHSA-2015:0068
http://rhn.redhat.com/errata/RHSA-2015-0068.html
RedHat Security Advisories: RHSA-2015:0079
http://rhn.redhat.com/errata/RHSA-2015-0079.html
RedHat Security Advisories: RHSA-2015:0080
http://rhn.redhat.com/errata/RHSA-2015-0080.html
RedHat Security Advisories: RHSA-2015:0085
http://rhn.redhat.com/errata/RHSA-2015-0085.html
RedHat Security Advisories: RHSA-2015:0086
http://rhn.redhat.com/errata/RHSA-2015-0086.html
RedHat Security Advisories: RHSA-2015:0136
http://rhn.redhat.com/errata/RHSA-2015-0136.html
RedHat Security Advisories: RHSA-2015:0264
http://rhn.redhat.com/errata/RHSA-2015-0264.html
http://www.securitytracker.com/id/1031580
SuSE Security Announcement: SUSE-SU-2015:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:0503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2015:0190 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html
http://www.ubuntu.com/usn/USN-2486-1
http://www.ubuntu.com/usn/USN-2487-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6587
BugTraq ID: 72168
http://www.securityfocus.com/bid/72168
Common Vulnerability Exposure (CVE) ID: CVE-2014-6591
BugTraq ID: 72175
http://www.securityfocus.com/bid/72175
Common Vulnerability Exposure (CVE) ID: CVE-2014-6593
BugTraq ID: 72169
http://www.securityfocus.com/bid/72169
https://www.exploit-db.com/exploits/38641/
http://packetstormsecurity.com/files/134251/Java-Secure-Socket-Extension-JSSE-SKIP-TLS.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-6601
BugTraq ID: 72132
http://www.securityfocus.com/bid/72132
Common Vulnerability Exposure (CVE) ID: CVE-2015-0383
BugTraq ID: 72155
http://www.securityfocus.com/bid/72155
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158791.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158088.html
XForce ISS Database: oracle-cpujan2015-cve20150383(100148)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100148
Common Vulnerability Exposure (CVE) ID: CVE-2015-0395
BugTraq ID: 72142
http://www.securityfocus.com/bid/72142
XForce ISS Database: oracle-cpujan2015-cve20150395(100143)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100143
Common Vulnerability Exposure (CVE) ID: CVE-2015-0400
BugTraq ID: 72159
http://www.securityfocus.com/bid/72159
XForce ISS Database: oracle-cpujan2015-cve20150400(100149)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100149
Common Vulnerability Exposure (CVE) ID: CVE-2015-0407
BugTraq ID: 72162
http://www.securityfocus.com/bid/72162
XForce ISS Database: oracle-cpujan2015-cve20150407(100150)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100150
Common Vulnerability Exposure (CVE) ID: CVE-2015-0408
BugTraq ID: 72140
http://www.securityfocus.com/bid/72140
XForce ISS Database: oracle-cpujan2015-cve20150408(100142)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100142
Common Vulnerability Exposure (CVE) ID: CVE-2015-0412
BugTraq ID: 72136
http://www.securityfocus.com/bid/72136
XForce ISS Database: oracle-cpujan2015-cve20150412(100140)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100140
Common Vulnerability Exposure (CVE) ID: CVE-2015-2590
BugTraq ID: 75818
http://www.securityfocus.com/bid/75818
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
Debian Security Information: DSA-3339 (Google Search)
http://www.debian.org/security/2015/dsa-3339
https://security.gentoo.org/glsa/201603-11
RedHat Security Advisories: RHSA-2015:1228
http://rhn.redhat.com/errata/RHSA-2015-1228.html
RedHat Security Advisories: RHSA-2015:1229
http://rhn.redhat.com/errata/RHSA-2015-1229.html
RedHat Security Advisories: RHSA-2015:1230
http://rhn.redhat.com/errata/RHSA-2015-1230.html
RedHat Security Advisories: RHSA-2015:1241
http://rhn.redhat.com/errata/RHSA-2015-1241.html
RedHat Security Advisories: RHSA-2015:1242
http://rhn.redhat.com/errata/RHSA-2015-1242.html
RedHat Security Advisories: RHSA-2015:1243
http://rhn.redhat.com/errata/RHSA-2015-1243.html
RedHat Security Advisories: RHSA-2015:1485
http://rhn.redhat.com/errata/RHSA-2015-1485.html
RedHat Security Advisories: RHSA-2015:1486
http://rhn.redhat.com/errata/RHSA-2015-1486.html
RedHat Security Advisories: RHSA-2015:1488
http://rhn.redhat.com/errata/RHSA-2015-1488.html
RedHat Security Advisories: RHSA-2015:1526
http://rhn.redhat.com/errata/RHSA-2015-1526.html
RedHat Security Advisories: RHSA-2015:1544
http://rhn.redhat.com/errata/RHSA-2015-1544.html
RedHat Security Advisories: RHSA-2015:1604
http://rhn.redhat.com/errata/RHSA-2015-1604.html
http://www.securitytracker.com/id/1032910
SuSE Security Announcement: SUSE-SU-2015:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
SuSE Security Announcement: SUSE-SU-2015:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
SuSE Security Announcement: openSUSE-SU-2015:1288 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:1289 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2601
BugTraq ID: 75867
http://www.securityfocus.com/bid/75867
http://www.securitytracker.com/id/1037732
Common Vulnerability Exposure (CVE) ID: CVE-2015-2613
BugTraq ID: 75871
http://www.securityfocus.com/bid/75871
Common Vulnerability Exposure (CVE) ID: CVE-2015-2621
BugTraq ID: 75874
http://www.securityfocus.com/bid/75874
Common Vulnerability Exposure (CVE) ID: CVE-2015-2625
BugTraq ID: 75895
http://www.securityfocus.com/bid/75895
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2628
BugTraq ID: 75796
http://www.securityfocus.com/bid/75796
Common Vulnerability Exposure (CVE) ID: CVE-2015-2632
BugTraq ID: 75861
http://www.securityfocus.com/bid/75861
https://security.gentoo.org/glsa/201701-58
http://www.ubuntu.com/usn/USN-2740-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4731
BugTraq ID: 75812
http://www.securityfocus.com/bid/75812
Common Vulnerability Exposure (CVE) ID: CVE-2015-4732
BugTraq ID: 75823
http://www.securityfocus.com/bid/75823
Common Vulnerability Exposure (CVE) ID: CVE-2015-4733
BugTraq ID: 75832
http://www.securityfocus.com/bid/75832
Common Vulnerability Exposure (CVE) ID: CVE-2015-4734
BugTraq ID: 77192
http://www.securityfocus.com/bid/77192
Debian Security Information: DSA-3381 (Google Search)
http://www.debian.org/security/2015/dsa-3381
RedHat Security Advisories: RHSA-2015:1919
http://rhn.redhat.com/errata/RHSA-2015-1919.html
RedHat Security Advisories: RHSA-2015:1920
http://rhn.redhat.com/errata/RHSA-2015-1920.html
RedHat Security Advisories: RHSA-2015:1921
http://rhn.redhat.com/errata/RHSA-2015-1921.html
RedHat Security Advisories: RHSA-2015:1926
http://rhn.redhat.com/errata/RHSA-2015-1926.html
RedHat Security Advisories: RHSA-2015:1927
http://rhn.redhat.com/errata/RHSA-2015-1927.html
RedHat Security Advisories: RHSA-2015:1928
http://rhn.redhat.com/errata/RHSA-2015-1928.html
RedHat Security Advisories: RHSA-2015:2506
http://rhn.redhat.com/errata/RHSA-2015-2506.html
RedHat Security Advisories: RHSA-2015:2507
http://rhn.redhat.com/errata/RHSA-2015-2507.html
RedHat Security Advisories: RHSA-2015:2508
http://rhn.redhat.com/errata/RHSA-2015-2508.html
RedHat Security Advisories: RHSA-2015:2509
http://rhn.redhat.com/errata/RHSA-2015-2509.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1033884
SuSE Security Announcement: SUSE-SU-2015:1874 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:1875 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2168 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:2182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:2216 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:2268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1902 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:1905 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:1906 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:1971 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
http://www.ubuntu.com/usn/USN-2784-1
http://www.ubuntu.com/usn/USN-2827-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4748
BugTraq ID: 75854
http://www.securityfocus.com/bid/75854
Common Vulnerability Exposure (CVE) ID: CVE-2015-4749
BugTraq ID: 75890
http://www.securityfocus.com/bid/75890
Common Vulnerability Exposure (CVE) ID: CVE-2015-4760
BugTraq ID: 75784
http://www.securityfocus.com/bid/75784
Common Vulnerability Exposure (CVE) ID: CVE-2015-4803
BugTraq ID: 77200
http://www.securityfocus.com/bid/77200
Common Vulnerability Exposure (CVE) ID: CVE-2015-4805
BugTraq ID: 77163
http://www.securityfocus.com/bid/77163
RedHat Security Advisories: RHSA-2015:2518
http://rhn.redhat.com/errata/RHSA-2015-2518.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4806
BugTraq ID: 77126
http://www.securityfocus.com/bid/77126
Common Vulnerability Exposure (CVE) ID: CVE-2015-4835
BugTraq ID: 77148
http://www.securityfocus.com/bid/77148
Common Vulnerability Exposure (CVE) ID: CVE-2015-4840
BugTraq ID: 77242
http://www.securityfocus.com/bid/77242
Common Vulnerability Exposure (CVE) ID: CVE-2015-4842
BugTraq ID: 77154
http://www.securityfocus.com/bid/77154
Common Vulnerability Exposure (CVE) ID: CVE-2015-4843
BugTraq ID: 77160
http://www.securityfocus.com/bid/77160
Common Vulnerability Exposure (CVE) ID: CVE-2015-4844
BugTraq ID: 77164
http://www.securityfocus.com/bid/77164
Common Vulnerability Exposure (CVE) ID: CVE-2015-4860
BugTraq ID: 77162
http://www.securityfocus.com/bid/77162
Common Vulnerability Exposure (CVE) ID: CVE-2015-4871
BugTraq ID: 77238
http://www.securityfocus.com/bid/77238
Debian Security Information: DSA-3401 (Google Search)
http://www.debian.org/security/2015/dsa-3401
RedHat Security Advisories: RHSA-2016:0053
http://rhn.redhat.com/errata/RHSA-2016-0053.html
RedHat Security Advisories: RHSA-2016:0054
http://rhn.redhat.com/errata/RHSA-2016-0054.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://www.ubuntu.com/usn/USN-2818-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4872
BugTraq ID: 77211
http://www.securityfocus.com/bid/77211
Common Vulnerability Exposure (CVE) ID: CVE-2015-4881
BugTraq ID: 77159
http://www.securityfocus.com/bid/77159
Common Vulnerability Exposure (CVE) ID: CVE-2015-4882
BugTraq ID: 77181
http://www.securityfocus.com/bid/77181
Common Vulnerability Exposure (CVE) ID: CVE-2015-4883
BugTraq ID: 77161
http://www.securityfocus.com/bid/77161
Common Vulnerability Exposure (CVE) ID: CVE-2015-4893
BugTraq ID: 77207
http://www.securityfocus.com/bid/77207
Common Vulnerability Exposure (CVE) ID: CVE-2015-4903
BugTraq ID: 77194
http://www.securityfocus.com/bid/77194
Common Vulnerability Exposure (CVE) ID: CVE-2015-4911
BugTraq ID: 77209
http://www.securityfocus.com/bid/77209
Common Vulnerability Exposure (CVE) ID: CVE-2016-0402
BugTraq ID: 81096
http://www.securityfocus.com/bid/81096
Debian Security Information: DSA-3458 (Google Search)
http://www.debian.org/security/2016/dsa-3458
Debian Security Information: DSA-3465 (Google Search)
http://www.debian.org/security/2016/dsa-3465
https://security.gentoo.org/glsa/201610-08
RedHat Security Advisories: RHSA-2016:0049
http://rhn.redhat.com/errata/RHSA-2016-0049.html
RedHat Security Advisories: RHSA-2016:0050
http://rhn.redhat.com/errata/RHSA-2016-0050.html
RedHat Security Advisories: RHSA-2016:0055
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RedHat Security Advisories: RHSA-2016:0056
http://rhn.redhat.com/errata/RHSA-2016-0056.html
RedHat Security Advisories: RHSA-2016:0057
http://rhn.redhat.com/errata/RHSA-2016-0057.html
RedHat Security Advisories: RHSA-2016:0067
http://rhn.redhat.com/errata/RHSA-2016-0067.html
http://www.securitytracker.com/id/1034715
SuSE Security Announcement: SUSE-SU-2016:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
SuSE Security Announcement: openSUSE-SU-2016:0263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
http://www.ubuntu.com/usn/USN-2884-1
http://www.ubuntu.com/usn/USN-2885-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0448
BugTraq ID: 81123
http://www.securityfocus.com/bid/81123
Common Vulnerability Exposure (CVE) ID: CVE-2016-0466
BugTraq ID: 81118
http://www.securityfocus.com/bid/81118
Common Vulnerability Exposure (CVE) ID: CVE-2016-0483
http://www.zerodayinitiative.com/advisories/ZDI-16-032
Common Vulnerability Exposure (CVE) ID: CVE-2016-0494
CopyrightCopyright (C) 2016 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.