Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882640
Category:CentOS Local Security Checks
Title:CentOS Update for java CESA-2017:0180 centos6
Summary:Check the version of java
Description:Summary:
Check the version of java

Vulnerability Insight:
The java-1.8.0-openjdk packages provide the
OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* It was discovered that the RMI registry and DCG implementations in the
RMI component of OpenJDK performed deserialization of untrusted inputs. A
remote attacker could possibly use this flaw to execute arbitrary code with
the privileges of RMI registry or a Java RMI application. (CVE-2017-3241)

This issue was addressed by introducing whitelists of classes that can be
deserialized by RMI registry or DCG. These whitelists can be customized
using the newly introduced sun.rmi.registry.registryFilter and
sun.rmi.transport.dgcFilter security properties.

* Multiple flaws were discovered in the Libraries and Hotspot components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2017-3272, CVE-2017-3289)

* A covert timing channel flaw was found in the DSA implementation in the
Libraries component of OpenJDK. A remote attacker could possibly use this
flaw to extract certain information about the used key via a timing side
channel. (CVE-2016-5548)

* It was discovered that the Libraries component of OpenJDK accepted ECSDA
signatures using non-canonical DER encoding. This could cause a Java
application to accept signature in an incorrect format not accepted by
other cryptographic tools. (CVE-2016-5546)

* It was discovered that the 2D component of OpenJDK performed parsing of
iTXt and zTXt PNG image chunks even when configured to ignore metadata. An
attacker able to make a Java application parse a specially crafted PNG
image could cause the application to consume an excessive amount of memory.
(CVE-2017-3253)

* It was discovered that the Libraries component of OpenJDK did not
validate the length of the object identifier read from the DER input before
allocating memory to store the OID. An attacker able to make a Java
application decode a specially crafted DER input could cause the
application to consume an excessive amount of memory. (CVE-2016-5547)

* It was discovered that the JAAS component of OpenJDK did not use the
correct way to extract user DN from the result of the user search LDAP
query. A specially crafted user LDAP entry could cause the application to
use an incorrect DN. (CVE-2017-3252)

* It was discovered that the Networking component of OpenJDK failed to
properly parse user info from the URL. A remote attacker could cause a Java
application to incorrectly parse an attacker supplied URL and interpret it
differently from other applications processing the same URL.
(CVE-2016- ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java on CentOS 6

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-5546
BugTraq ID: 95506
http://www.securityfocus.com/bid/95506
Debian Security Information: DSA-3782 (Google Search)
http://www.debian.org/security/2017/dsa-3782
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
RedHat Security Advisories: RHSA-2017:0175
http://rhn.redhat.com/errata/RHSA-2017-0175.html
RedHat Security Advisories: RHSA-2017:0176
http://rhn.redhat.com/errata/RHSA-2017-0176.html
RedHat Security Advisories: RHSA-2017:0177
http://rhn.redhat.com/errata/RHSA-2017-0177.html
RedHat Security Advisories: RHSA-2017:0180
http://rhn.redhat.com/errata/RHSA-2017-0180.html
RedHat Security Advisories: RHSA-2017:0263
http://rhn.redhat.com/errata/RHSA-2017-0263.html
RedHat Security Advisories: RHSA-2017:0269
http://rhn.redhat.com/errata/RHSA-2017-0269.html
RedHat Security Advisories: RHSA-2017:0336
http://rhn.redhat.com/errata/RHSA-2017-0336.html
RedHat Security Advisories: RHSA-2017:0337
http://rhn.redhat.com/errata/RHSA-2017-0337.html
RedHat Security Advisories: RHSA-2017:0338
http://rhn.redhat.com/errata/RHSA-2017-0338.html
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
http://www.securitytracker.com/id/1037637
Common Vulnerability Exposure (CVE) ID: CVE-2016-5547
BugTraq ID: 95521
http://www.securityfocus.com/bid/95521
Common Vulnerability Exposure (CVE) ID: CVE-2016-5548
BugTraq ID: 95559
http://www.securityfocus.com/bid/95559
Common Vulnerability Exposure (CVE) ID: CVE-2016-5552
BugTraq ID: 95512
http://www.securityfocus.com/bid/95512
http://www.securitytracker.com/id/1037798
Common Vulnerability Exposure (CVE) ID: CVE-2017-3231
BugTraq ID: 95563
http://www.securityfocus.com/bid/95563
Common Vulnerability Exposure (CVE) ID: CVE-2017-3241
BugTraq ID: 95488
http://www.securityfocus.com/bid/95488
https://www.exploit-db.com/exploits/41145/
https://erpscan.io/advisories/erpscan-17-006-oracle-openjdk-java-serialization-dos-vulnerability/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3252
BugTraq ID: 95509
http://www.securityfocus.com/bid/95509
Common Vulnerability Exposure (CVE) ID: CVE-2017-3253
BugTraq ID: 95498
http://www.securityfocus.com/bid/95498
Common Vulnerability Exposure (CVE) ID: CVE-2017-3261
BugTraq ID: 95566
http://www.securityfocus.com/bid/95566
Common Vulnerability Exposure (CVE) ID: CVE-2017-3272
BugTraq ID: 95533
http://www.securityfocus.com/bid/95533
Common Vulnerability Exposure (CVE) ID: CVE-2017-3289
BugTraq ID: 95525
http://www.securityfocus.com/bid/95525
Common Vulnerability Exposure (CVE) ID: CVE-2016-2183
1036696
http://www.securitytracker.com/id/1036696
20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
http://www.securityfocus.com/archive/1/539885/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/539885/100/0/threaded
20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information
http://www.securityfocus.com/archive/1/archive/1/540129/100/0/threaded
20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
http://www.securityfocus.com/archive/1/540341/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540341/100/0/threaded
20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
http://seclists.org/fulldisclosure/2017/May/105
20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
http://seclists.org/fulldisclosure/2017/Jul/31
20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
http://www.securityfocus.com/archive/1/541104/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/541104/100/0/threaded
20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
http://www.securityfocus.com/archive/1/542005/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/542005/100/0/threaded
20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information
https://seclists.org/bugtraq/2018/Nov/21
42091
https://www.exploit-db.com/exploits/42091/
92630
http://www.securityfocus.com/bid/92630
95568
http://www.securityfocus.com/bid/95568
DSA-3673
http://www.debian.org/security/2016/dsa-3673
GLSA-201612-16
https://security.gentoo.org/glsa/201612-16
GLSA-201701-65
GLSA-201707-01
RHSA-2017:0336
RHSA-2017:0337
RHSA-2017:0338
RHSA-2017:0462
http://rhn.redhat.com/errata/RHSA-2017-0462.html
RHSA-2017:1216
RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2708
RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2709
RHSA-2017:2710
https://access.redhat.com/errata/RHSA-2017:2710
RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3113
RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3114
RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3239
RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2017:3240
RHSA-2018:2123
https://access.redhat.com/errata/RHSA-2018:2123
RHSA-2019:1245
https://access.redhat.com/errata/RHSA-2019:1245
RHSA-2019:2859
https://access.redhat.com/errata/RHSA-2019:2859
RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0451
SUSE-SU-2016:2387
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
SUSE-SU-2016:2394
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
SUSE-SU-2016:2458
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
SUSE-SU-2016:2468
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
SUSE-SU-2016:2469
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
SUSE-SU-2016:2470
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
SUSE-SU-2017:0346
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00068.html
SUSE-SU-2017:0460
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html
SUSE-SU-2017:0490
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00028.html
SUSE-SU-2017:1444
http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00076.html
SUSE-SU-2017:2699
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
SUSE-SU-2017:2700
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
USN-3087-1
http://www.ubuntu.com/usn/USN-3087-1
USN-3087-2
http://www.ubuntu.com/usn/USN-3087-2
USN-3179-1
http://www.ubuntu.com/usn/USN-3179-1
USN-3194-1
http://www.ubuntu.com/usn/USN-3194-1
USN-3198-1
http://www.ubuntu.com/usn/USN-3198-1
USN-3270-1
http://www.ubuntu.com/usn/USN-3270-1
USN-3372-1
http://www.ubuntu.com/usn/USN-3372-1
[tls] 20091120 RC4+3DES rekeying - long-lived TLS connections
https://www.ietf.org/mail-archive/web/tls/current/msg04560.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
http://www-01.ibm.com/support/docview.wss?uid=swg21991482
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://access.redhat.com/articles/2548661
https://access.redhat.com/security/cve/cve-2016-2183
https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
https://bto.bluecoat.com/security-advisory/sa133
https://bugzilla.redhat.com/show_bug.cgi?id=1369383
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10186
https://kc.mcafee.com/corporate/index?page=content&id=SB10197
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.netapp.com/advisory/ntap-20160915-0001/
https://security.netapp.com/advisory/ntap-20170119-0001/
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178
https://support.f5.com/csp/article/K13167034
https://sweet32.info/
https://wiki.opendaylight.org/view/Security_Advisories
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
https://www.openssl.org/blog/blog/2016/08/24/sweet32/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.sigsac.org/ccs/CCS2016/accepted-papers/
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
https://www.tenable.com/security/tns-2017-09
https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
openSUSE-SU-2016:2391
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
openSUSE-SU-2016:2407
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
openSUSE-SU-2016:2496
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
openSUSE-SU-2016:2537
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
openSUSE-SU-2017:0374
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00003.html
openSUSE-SU-2017:0513
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00032.html
openSUSE-SU-2018:0458
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.