Vulnerabilities > CVE-2016-0636

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
redhat
oracle
critical
nessus

Summary

Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0515.NASL
    descriptionAn update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux 6, and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update provides Oracle Java 7 Update 99. Security Fix(es) : This update fixes one vulnerability in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about this flaw can be found on the Oracle Security Alert page listed in the References section. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90183
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90183
    titleRHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0515)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0515. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90183);
      script_version("2.11");
      script_cvs_date("Date: 2019/10/24 15:35:41");
    
      script_cve_id("CVE-2016-0636");
      script_xref(name:"RHSA", value:"2016:0515");
    
      script_name(english:"RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0515)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for java-1.7.0-oracle is now available for Oracle Java for
    Red Hat Enterprise Linux 5, Oracle Java for Red Hat Enterprise Linux
    6, and Oracle Java for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Critical. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Oracle Java SE version 7 includes the Oracle Java Runtime Environment
    and the Oracle Java Software Development Kit.
    
    This update provides Oracle Java 7 Update 99.
    
    Security Fix(es) :
    
    This update fixes one vulnerability in the Oracle Java Runtime
    Environment and the Oracle Java Software Development Kit. Further
    information about this flaw can be found on the Oracle Security Alert
    page listed in the References section. (CVE-2016-0636)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.oracle.com/technetwork/topics/security/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2016:0515"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-0636"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-javafx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.7.0-oracle-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^(5|6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x / 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2016:0515";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-javafx-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-javafx-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-jdbc-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-jdbc-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-plugin-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-plugin-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.7.0-oracle-src-1.7.0.99-1jpp.1.el5_11")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.7.0-oracle-src-1.7.0.99-1jpp.1.el5_11")) flag++;
    
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-javafx-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-javafx-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-jdbc-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-jdbc-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-plugin-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-plugin-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"java-1.7.0-oracle-src-1.7.0.99-1jpp.1.el6_7")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"java-1.7.0-oracle-src-1.7.0.99-1jpp.1.el6_7")) flag++;
    
    
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"i686", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-devel-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-javafx-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-jdbc-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-plugin-1.7.0.99-1jpp.1.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"java-1.7.0-oracle-src-1.7.0.99-1jpp.1.el7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-oracle / java-1.7.0-oracle-devel / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-457.NASL
    descriptionThis update for java-1_7_0-openjdk fixes the following issues : java-1_7_0-openjdk was updated to 2.6.5 - OpenJDK 7u99 (boo#972468) - Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency - Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses - Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell - Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of
    last seen2020-06-05
    modified2016-04-15
    plugin id90529
    published2016-04-15
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90529
    titleopenSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-457)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2016-457.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90529);
      script_version("2.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-0636");
    
      script_name(english:"openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-457)");
      script_summary(english:"Check for the openSUSE-2016-457 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for java-1_7_0-openjdk fixes the following issues :
    
    java-1_7_0-openjdk was updated to 2.6.5 - OpenJDK 7u99 (boo#972468)
    
      - Security fixes
    
      - S8152335, CVE-2016-0636: Improve MethodHandle
        consistency
    
      - Import of OpenJDK 7 u99 build 0
    
      - S6425769, PR2858: Allow specifying an address to bind
        JMX remote connector
    
      - S6961123: setWMClass fails to null-terminate WM_CLASS
        string
    
      - S8145982, PR2858: JMXInterfaceBindingTest is failing
        intermittently
    
      - S8146015, PR2858: JMXInterfaceBindingTest is failing
        intermittently for IPv6 addresses
    
      - Backports
    
      - S8028727, PR2814: [parfait] warnings from b116 for
        jdk.src.share.native.sun.security.ec: JNI pending
        exceptions
    
      - S8048512, PR2814: Uninitialised memory in
        jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
    
      - S8071705. PR2819, RH1182694: Java application menu
        misbehaves when running multiple screen stacked
        vertically
    
      - S8150954, PR2866, RH1176206: AWT Robot not compatible
        with GNOME Shell
    
      - Bug fixes
    
      - PR2803: Make system CUPS optional
    
      - PR2886: Location of 'stap' executable is hard-coded
    
      - PR2893: test/tapset/jstaptest.pl should be executable
    
      - PR2894: Add missing test directory in make check.
    
      - CACAO
    
      - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays:
        Assertion `dest && result && x.any && y.any' failed
    
      - AArch64 port
    
      - PR2852: Add support for large code cache
    
      - PR2852: Apply ReservedCodeCacheSize default limiting to
        AArch64 only.
    
      - S8081289, PR2852: aarch64: add support for
        RewriteFrequentPairs in interpreter
    
      - S8131483, PR2852: aarch64: illegal stlxr instructions
    
      - S8133352, PR2852: aarch64: generates constrained
        unpredictable instructions
    
      - S8133842, PR2852: aarch64: C2 generates illegal
        instructions with int shifts >=32
    
      - S8134322, PR2852: AArch64: Fix several errors in C2
        biased locking implementation
    
      - S8136615, PR2852: aarch64: elide DecodeN when followed
        by CmpP 0
    
      - S8138575, PR2852: Improve generated code for profile
        counters
    
      - S8138641, PR2852: Disable C2 peephole by default for
        aarch64
    
      - S8138966, PR2852: Intermittent SEGV running ParallelGC
    
      - S8143067, PR2852: aarch64: guarantee failure in javac
    
      - S8143285, PR2852: aarch64: Missing load acquire when
        checking if ConstantPoolCacheEntry is resolved
    
      - S8143584, PR2852: Load constant pool tag and class
        status with load acquire
    
      - S8144201, PR2852: aarch64:
        jdk/test/com/sun/net/httpserver/Test6a.java fails with
    
        --enable-unlimited-crypto
    
      - S8144582, PR2852: AArch64 does not generate correct
        branch profile data
    
      - S8146709, PR2852: AArch64: Incorrect use of ADRP for
        byte_map_base
    
      - S8147805, PR2852: aarch64: C1 segmentation fault due to
        inline Unsafe.getAndSetObject
    
      - S8148240, PR2852: aarch64: random infrequent NULL
        pointer exceptions in javac
    
      - PPC & AIX port
    
      - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
        os_aix.cpp after 8028280
    
      - S8139258, PR2851: PPC64LE: argument passing problem when
        passing 15 floats in native call
    
      - S8139421, PR2851: PPC64LE:
        MacroAssembler::bxx64_patchable kill register R12
    
        Update to 2.6.5 - OpenJDK 7u99 (boo#972468)
    
      - Security fixes
    
      - S8152335, CVE-2016-0636: Improve MethodHandle
        consistency
    
      - Import of OpenJDK 7 u99 build 0
    
      - S6425769, PR2858: Allow specifying an address to bind
        JMX remote connector
    
      - S6961123: setWMClass fails to null-terminate WM_CLASS
        string
    
      - S8145982, PR2858: JMXInterfaceBindingTest is failing
        intermittently
    
      - S8146015, PR2858: JMXInterfaceBindingTest is failing
        intermittently for IPv6 addresses
    
      - Backports
    
      - S8028727, PR2814: [parfait] warnings from b116 for
        jdk.src.share.native.sun.security.ec: JNI pending
        exceptions
    
      - S8048512, PR2814: Uninitialised memory in
        jdk/src/share/native/sun/security/ec/ECC_JNI.cpp
    
      - S8071705. PR2819, RH1182694: Java application menu
        misbehaves when running multiple screen stacked
        vertically
    
      - S8150954, PR2866, RH1176206: AWT Robot not compatible
        with GNOME Shell
    
      - Bug fixes
    
      - PR2803: Make system CUPS optional
    
      - PR2886: Location of 'stap' executable is hard-coded
    
      - PR2893: test/tapset/jstaptest.pl should be executable
    
      - PR2894: Add missing test directory in make check.
    
      - CACAO
    
      - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays:
        Assertion `dest && result && x.any && y.any' failed
    
      - AArch64 port
    
      - PR2852: Add support for large code cache
    
      - PR2852: Apply ReservedCodeCacheSize default limiting to
        AArch64 only.
    
      - S8081289, PR2852: aarch64: add support for
        RewriteFrequentPairs in interpreter
    
      - S8131483, PR2852: aarch64: illegal stlxr instructions
    
      - S8133352, PR2852: aarch64: generates constrained
        unpredictable instructions
    
      - S8133842, PR2852: aarch64: C2 generates illegal
        instructions with int shifts >=32
    
      - S8134322, PR2852: AArch64: Fix several errors in C2
        biased locking implementation
    
      - S8136615, PR2852: aarch64: elide DecodeN when followed
        by CmpP 0
    
      - S8138575, PR2852: Improve generated code for profile
        counters
    
      - S8138641, PR2852: Disable C2 peephole by default for
        aarch64
    
      - S8138966, PR2852: Intermittent SEGV running ParallelGC
    
      - S8143067, PR2852: aarch64: guarantee failure in javac
    
      - S8143285, PR2852: aarch64: Missing load acquire when
        checking if ConstantPoolCacheEntry is resolved
    
      - S8143584, PR2852: Load constant pool tag and class
        status with load acquire
    
      - S8144201, PR2852: aarch64:
        jdk/test/com/sun/net/httpserver/Test6a.java fails with
    
        --enable-unlimited-crypto
    
      - S8144582, PR2852: AArch64 does not generate correct
        branch profile data
    
      - S8146709, PR2852: AArch64: Incorrect use of ADRP for
        byte_map_base
    
      - S8147805, PR2852: aarch64: C1 segmentation fault due to
        inline Unsafe.getAndSetObject
    
      - S8148240, PR2852: aarch64: random infrequent NULL
        pointer exceptions in javac
    
      - PPC & AIX port
    
      - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in
        os_aix.cpp after 8028280
    
      - S8139258, PR2851: PPC64LE: argument passing problem when
        passing 15 floats in native call
    
      - S8139421, PR2851: PPC64LE:
        MacroAssembler::bxx64_patchable kill register R12"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=972468"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1_7_0-openjdk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-accessibility");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-demo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-headless-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:java-1_7_0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-accessibility-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-debuginfo-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-debugsource-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-demo-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-devel-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-headless-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-javadoc-1.7.0.99-24.33.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"java-1_7_0-openjdk-src-1.7.0.99-24.33.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1_7_0-openjdk / java-1_7_0-openjdk-accessibility / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0511.NASL
    descriptionAn update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90156
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90156
    titleCentOS 6 : java-1.7.0-openjdk (CESA-2016:0511)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0511 and 
    # CentOS Errata and Security Advisory 2016:0511 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90156);
      script_version("2.10");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2016-0636");
      script_xref(name:"RHSA", value:"2016:0511");
    
      script_name(english:"CentOS 6 : java-1.7.0-openjdk (CESA-2016:0511)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for java-1.7.0-openjdk is now available for Red Hat
    Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Critical. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
    Environment and the OpenJDK 7 Java Software Development Kit for
    compiling and executing Java programs.
    
    Security Fix(es) :
    
    * An improper type safety check was discovered in the Hotspot
    component. An untrusted Java application or applet could use this flaw
    to bypass Java Sandbox restrictions. (CVE-2016-0636)"
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-March/021772.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a9128a65"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected java-1.7.0-openjdk packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0636");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:java-1.7.0-openjdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:java-1.7.0-openjdk-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:java-1.7.0-openjdk-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:java-1.7.0-openjdk-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:java-1.7.0-openjdk-src");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/03/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"java-1.7.0-openjdk-1.7.0.99-2.6.5.0.el6_7")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"java-1.7.0-openjdk-demo-1.7.0.99-2.6.5.0.el6_7")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"java-1.7.0-openjdk-devel-1.7.0.99-2.6.5.0.el6_7")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"java-1.7.0-openjdk-javadoc-1.7.0.99-2.6.5.0.el6_7")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"java-1.7.0-openjdk-src-1.7.0.99-2.6.5.0.el6_7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.7.0-openjdk / java-1.7.0-openjdk-demo / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3558.NASL
    descriptionSeveral vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, denial of service or information disclosure.
    last seen2020-06-01
    modified2020-06-02
    plugin id90725
    published2016-04-27
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90725
    titleDebian DSA-3558-1 : openjdk-7 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-3558. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90725);
      script_version("2.9");
      script_cvs_date("Date: 2018/11/10 11:49:37");
    
      script_cve_id("CVE-2016-0636", "CVE-2016-0686", "CVE-2016-0687", "CVE-2016-0695", "CVE-2016-3425", "CVE-2016-3426", "CVE-2016-3427");
      script_xref(name:"DSA", value:"3558");
    
      script_name(english:"Debian DSA-3558-1 : openjdk-7 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in OpenJDK, an
    implementation of the Oracle Java platform, resulting in breakouts of
    the Java sandbox, denial of service or information disclosure."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/openjdk-7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2016/dsa-3558"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the openjdk-7 packages.
    
    For the stable distribution (jessie), these problems have been fixed
    in version 7u101-2.6.6-1~deb8u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:openjdk-7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/04/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/04/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"icedtea-7-jre-jamvm", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-dbg", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-demo", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-doc", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-jdk", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-jre", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-jre-headless", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-jre-lib", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-jre-zero", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"openjdk-7-source", reference:"7u101-2.6.6-1~deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1010.NASL
    descriptionAccording to the version of the java-1.7.0-openjdk packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99773
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99773
    titleEulerOS 2.0 SP1 : java-1.7.0-openjdk (EulerOS-SA-2016-1010)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160325_JAVA_1_8_0_OPENJDK_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-03-18
    modified2016-03-28
    plugin id90244
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90244
    titleScientific Linux Security Update : java-1.8.0-openjdk on SL7.x x86_64 (20160325)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0513.NASL
    descriptionAn update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90158
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90158
    titleCentOS 7 : java-1.8.0-openjdk (CESA-2016:0513)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0512.NASL
    descriptionAn update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90157
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90157
    titleCentOS 5 / 7 : java-1.7.0-openjdk (CESA-2016:0512)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201610-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201610-08 (Oracle JRE/JDK: Multiple vulnerabilities) Multiple vulnerabilities exist in both Oracle&rsquo;s JRE and JDK. Please review the referenced CVE&rsquo;s for additional information. Impact : Remote attackers could gain access to information, remotely execute arbitrary code, or cause Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id94085
    published2016-10-17
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/94085
    titleGLSA-201610-08 : Oracle JRE/JDK: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0959-1.NASL
    descriptionThe OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the following issues : Update to 2.6.5 - OpenJDK 7u99 (bsc#972468) - Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency - Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses - Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell - Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of
    last seen2020-06-01
    modified2020-06-02
    plugin id90399
    published2016-04-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90399
    titleSUSE SLED12 / SLES12 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0959-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0514.NASL
    descriptionAn update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90182
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90182
    titleRHEL 6 : java-1.8.0-openjdk (RHSA-2016:0514)
  • NASL familyWindows
    NASL idORACLE_JAVA_SE_CVE-2016-0636.NASL
    descriptionThe version of Oracle Java SE or Java for Business installed on the remote host is affected by an arbitrary code execution vulnerability in the Hotspot subcomponent due to an unsafe implementation of the Reflection API, which improperly processes JSR 292 method handles due to a lack of enforcement of class loader constraints. A remote attacker can exploit this, by convincing a user to visit a malicious web page, to execute arbitrary code outside the Java sandbox.
    last seen2020-06-01
    modified2020-06-02
    plugin id90828
    published2016-05-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90828
    titleOracle Java SE Hotspot JSR 292 Method Handles RCE
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0513.NASL
    descriptionAn update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90181
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90181
    titleRHEL 7 : java-1.8.0-openjdk (RHSA-2016:0513)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201606-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201606-18 (IcedTea: Multiple vulnerabilities) Various OpenJDK attack vectors in IcedTea, such as 2D, Corba, Hotspot, Libraries, and JAXP, exist which allows remote attackers to affect the confidentiality, integrity, and availability of vulnerable systems. Many of the vulnerabilities can only be exploited through sandboxed Java Web Start applications and java applets. Please review the CVE identifiers referenced below for details. Impact : Remote attackers may execute arbitrary code, compromise information, or cause Denial of Service. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id91863
    published2016-06-28
    reporterThis script is Copyright (C) 2016-2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91863
    titleGLSA-201606-18 : IcedTea: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160325_JAVA_1_8_0_OPENJDK_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-03-18
    modified2016-03-28
    plugin id90243
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90243
    titleScientific Linux Security Update : java-1.8.0-openjdk on SL6.x i386/x86_64 (20160325)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160325_JAVA_1_7_0_OPENJDK_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-03-18
    modified2016-03-28
    plugin id90242
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90242
    titleScientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20160325)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-451.NASL
    descriptionSeveral vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in breakouts of the Java sandbox, denial of service or information disclosure. For Debian 7
    last seen2020-03-17
    modified2016-05-04
    plugin id90869
    published2016-05-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90869
    titleDebian DLA-451-1 : openjdk-7 security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0513.NASL
    descriptionFrom Red Hat Security Advisory 2016:0513 : An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90176
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90176
    titleOracle Linux 7 : java-1.8.0-openjdk (ELSA-2016-0513)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0956-1.NASL
    descriptionThe OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the following issues : Update to 2.6.5 - OpenJDK 7u99 (bsc#972468) - Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency, which could be used by attackers to inject code. - Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses - Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell - Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of
    last seen2020-06-01
    modified2020-06-02
    plugin id90397
    published2016-04-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90397
    titleSUSE SLED11 Security Update : java-1_7_0-openjdk (SUSE-SU-2016:0956-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2942-1.NASL
    descriptionA vulnerability was discovered in the JRE related to information disclosure, data integrity, and availability. An attacker could exploit these to cause a denial of service, expose sensitive data over the network, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90245
    published2016-03-28
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90245
    titleUbuntu 14.04 LTS / 15.10 : openjdk-7 vulnerability (USN-2942-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0512.NASL
    descriptionFrom Red Hat Security Advisory 2016:0512 : An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90175
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90175
    titleOracle Linux 5 / 7 : java-1.7.0-openjdk (ELSA-2016-0512)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0514.NASL
    descriptionAn update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90159
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90159
    titleCentOS 6 : java-1.8.0-openjdk (CESA-2016:0514)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0511.NASL
    descriptionFrom Red Hat Security Advisory 2016:0511 : An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90174
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90174
    titleOracle Linux 6 : java-1.7.0-openjdk (ELSA-2016-0511)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0516.NASL
    descriptionAn update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Java Runtime Environment (JRE) contains the software and tools that users need to run applets and applications written using the Java programming language. Oracle Java SE version 8 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update provides Oracle Java 8 Update 77. Security Fix(es) : This update fixes one vulnerability in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about this flaw can be found on the Oracle Security Alert page listed in the References section. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90184
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90184
    titleRHEL 6 / 7 : java-1.8.0-oracle (RHSA-2016:0516)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0511.NASL
    descriptionAn update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90179
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90179
    titleRHEL 6 : java-1.7.0-openjdk (RHSA-2016:0511)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-432.NASL
    descriptionThis update of java-1_8_0-openjdk to jdk8u77-b03 fixes the following issues : - CVE-2016-0636: Improve MethodHandle consistency fixes crash / code execution problems.
    last seen2020-06-05
    modified2016-04-13
    plugin id90475
    published2016-04-13
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90475
    titleopenSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-432)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0514.NASL
    descriptionFrom Red Hat Security Advisory 2016:0514 : An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages contain the latest version of the Open Java Development Kit (OpenJDK), OpenJDK 8. These packages provide a fully compliant implementation of Java SE 8. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90177
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90177
    titleOracle Linux 6 : java-1.8.0-openjdk (ELSA-2016-0514)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-443.NASL
    descriptionThis update for java-1_8_0-openjdk to version jdk8u77-b03 fixes the following security issue : - CVE-2016-0636: Improve MethodHandle consistency, which had allowed attackers to execute code. (bsc#972468) This update was imported from the SUSE:SLE-12-SP1:Update update project.
    last seen2020-06-05
    modified2016-04-13
    plugin id90480
    published2016-04-13
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90480
    titleopenSUSE Security Update : java-1_8_0-openjdk (openSUSE-2016-443)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-444.NASL
    descriptionThe OpenJDK Java java-1_7_0-openjdk was updated to 2.6.5 to fix the following issues : Update to 2.6.5 - OpenJDK 7u99 (bsc#972468) - Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency - Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses - Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell - Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of
    last seen2020-06-05
    modified2016-04-13
    plugin id90481
    published2016-04-13
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90481
    titleopenSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-444)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0512.NASL
    descriptionAn update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit for compiling and executing Java programs. Security Fix(es) : * An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-06-01
    modified2020-06-02
    plugin id90180
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90180
    titleRHEL 5 / 7 : java-1.7.0-openjdk (RHSA-2016:0512)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-677.NASL
    descriptionAn improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions.
    last seen2020-06-01
    modified2020-06-02
    plugin id90270
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90270
    titleAmazon Linux AMI : java-1.8.0-openjdk / java-1.7.0-openjdk (ALAS-2016-677)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0957-1.NASL
    descriptionThis update for java-1_8_0-openjdk to version jdk8u77-b03 fixes the following security issue : - CVE-2016-0636: Improve MethodHandle consistency, which had allowed attackers to execute code. (bsc#972468) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90398
    published2016-04-07
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90398
    titleSUSE SLED12 / SLES12 Security Update : java-1_8_0-openjdk (SUSE-SU-2016:0957-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-431.NASL
    descriptionThis update for java-1_7_0-openjdk fixes the following issues : java-1_7_0-openjdk was updated to 2.6.5 - OpenJDK 7u99 (boo#972468) - Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency - Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses - Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell - Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of
    last seen2020-06-05
    modified2016-04-08
    plugin id90419
    published2016-04-08
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90419
    titleopenSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-431)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160325_JAVA_1_7_0_OPENJDK_ON_SL5_X.NASL
    descriptionSecurity Fix(es) : - An improper type safety check was discovered in the Hotspot component. An untrusted Java application or applet could use this flaw to bypass Java Sandbox restrictions. (CVE-2016-0636)
    last seen2020-03-18
    modified2016-03-28
    plugin id90241
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90241
    titleScientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL7.x i386/x86_64 (20160325)

Redhat

advisories
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjava-1.7.0-openjdk-src is earlier than 1:1.7.0.99-2.6.5.0.el6_7
            ovaloval:com.redhat.rhsa:tst:20160511001
          • commentjava-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009006
        • AND
          • commentjava-1.7.0-openjdk-demo is earlier than 1:1.7.0.99-2.6.5.0.el6_7
            ovaloval:com.redhat.rhsa:tst:20160511003
          • commentjava-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009008
        • AND
          • commentjava-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.99-2.6.5.0.el6_7
            ovaloval:com.redhat.rhsa:tst:20160511005
          • commentjava-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009002
        • AND
          • commentjava-1.7.0-openjdk-devel is earlier than 1:1.7.0.99-2.6.5.0.el6_7
            ovaloval:com.redhat.rhsa:tst:20160511007
          • commentjava-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009004
        • AND
          • commentjava-1.7.0-openjdk is earlier than 1:1.7.0.99-2.6.5.0.el6_7
            ovaloval:com.redhat.rhsa:tst:20160511009
          • commentjava-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009010
    rhsa
    idRHSA-2016:0511
    released2016-03-24
    severityCritical
    titleRHSA-2016:0511: java-1.7.0-openjdk security update (Critical)
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentjava-1.7.0-openjdk-src is earlier than 1:1.7.0.99-2.6.5.0.el5_11
            ovaloval:com.redhat.rhsa:tst:20160512001
          • commentjava-1.7.0-openjdk-src is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130165010
        • AND
          • commentjava-1.7.0-openjdk-demo is earlier than 1:1.7.0.99-2.6.5.0.el5_11
            ovaloval:com.redhat.rhsa:tst:20160512003
          • commentjava-1.7.0-openjdk-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130165006
        • AND
          • commentjava-1.7.0-openjdk-devel is earlier than 1:1.7.0.99-2.6.5.0.el5_11
            ovaloval:com.redhat.rhsa:tst:20160512005
          • commentjava-1.7.0-openjdk-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130165008
        • AND
          • commentjava-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.99-2.6.5.0.el5_11
            ovaloval:com.redhat.rhsa:tst:20160512007
          • commentjava-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130165002
        • AND
          • commentjava-1.7.0-openjdk is earlier than 1:1.7.0.99-2.6.5.0.el5_11
            ovaloval:com.redhat.rhsa:tst:20160512009
          • commentjava-1.7.0-openjdk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20130165004
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentjava-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512012
          • commentjava-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009002
        • AND
          • commentjava-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512014
          • commentjava-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140675010
        • AND
          • commentjava-1.7.0-openjdk-src is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512016
          • commentjava-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009006
        • AND
          • commentjava-1.7.0-openjdk-demo is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512018
          • commentjava-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009008
        • AND
          • commentjava-1.7.0-openjdk is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512020
          • commentjava-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009010
        • AND
          • commentjava-1.7.0-openjdk-headless is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512022
          • commentjava-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140675006
        • AND
          • commentjava-1.7.0-openjdk-devel is earlier than 1:1.7.0.99-2.6.5.0.el7_2
            ovaloval:com.redhat.rhsa:tst:20160512024
          • commentjava-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20121009004
    rhsa
    idRHSA-2016:0512
    released2016-03-24
    severityImportant
    titleRHSA-2016:0512: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentjava-1.8.0-openjdk-src is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513001
          • commentjava-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636004
        • AND
          • commentjava-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513003
          • commentjava-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150809019
        • AND
          • commentjava-1.8.0-openjdk-demo is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513005
          • commentjava-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636002
        • AND
          • commentjava-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513007
          • commentjava-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919014
        • AND
          • commentjava-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513009
          • commentjava-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919024
        • AND
          • commentjava-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513011
          • commentjava-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919020
        • AND
          • commentjava-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513013
          • commentjava-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20160049002
        • AND
          • commentjava-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513015
          • commentjava-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919008
        • AND
          • commentjava-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513017
          • commentjava-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636006
        • AND
          • commentjava-1.8.0-openjdk is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513019
          • commentjava-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636008
        • AND
          • commentjava-1.8.0-openjdk-headless is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513021
          • commentjava-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636010
        • AND
          • commentjava-1.8.0-openjdk-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513023
          • commentjava-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919022
        • AND
          • commentjava-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513025
          • commentjava-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919016
        • AND
          • commentjava-1.8.0-openjdk-devel is earlier than 1:1.8.0.77-0.b03.el7_2
            ovaloval:com.redhat.rhsa:tst:20160513027
          • commentjava-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636012
    rhsa
    idRHSA-2016:0513
    released2016-03-24
    severityCritical
    titleRHSA-2016:0513: java-1.8.0-openjdk security update (Critical)
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjava-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514001
          • commentjava-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636006
        • AND
          • commentjava-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514003
          • commentjava-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919008
        • AND
          • commentjava-1.8.0-openjdk-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514005
          • commentjava-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919022
        • AND
          • commentjava-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514007
          • commentjava-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919020
        • AND
          • commentjava-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514009
          • commentjava-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919016
        • AND
          • commentjava-1.8.0-openjdk-demo is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514011
          • commentjava-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636002
        • AND
          • commentjava-1.8.0-openjdk-src is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514013
          • commentjava-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636004
        • AND
          • commentjava-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514015
          • commentjava-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919014
        • AND
          • commentjava-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514017
          • commentjava-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20151919024
        • AND
          • commentjava-1.8.0-openjdk-headless is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514019
          • commentjava-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636010
        • AND
          • commentjava-1.8.0-openjdk is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514021
          • commentjava-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636008
        • AND
          • commentjava-1.8.0-openjdk-devel is earlier than 1:1.8.0.77-0.b03.el6_7
            ovaloval:com.redhat.rhsa:tst:20160514023
          • commentjava-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20141636012
    rhsa
    idRHSA-2016:0514
    released2016-03-24
    severityImportant
    titleRHSA-2016:0514: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentjava-1.7.0-oracle-devel is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515001
          • commentjava-1.7.0-oracle-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413015
        • AND
          • commentjava-1.7.0-oracle is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515003
          • commentjava-1.7.0-oracle is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413017
        • AND
          • commentjava-1.7.0-oracle-src is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515005
          • commentjava-1.7.0-oracle-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413021
        • AND
          • commentjava-1.7.0-oracle-plugin is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515007
          • commentjava-1.7.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413025
        • AND
          • commentjava-1.7.0-oracle-jdbc is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515009
          • commentjava-1.7.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413023
        • AND
          • commentjava-1.7.0-oracle-javafx is earlier than 1:1.7.0.99-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160515011
          • commentjava-1.7.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413019
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentjava-1.7.0-oracle is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515014
          • commentjava-1.7.0-oracle is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413004
        • AND
          • commentjava-1.7.0-oracle-src is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515016
          • commentjava-1.7.0-oracle-src is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413006
        • AND
          • commentjava-1.7.0-oracle-devel is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515018
          • commentjava-1.7.0-oracle-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413002
        • AND
          • commentjava-1.7.0-oracle-jdbc is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515020
          • commentjava-1.7.0-oracle-jdbc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413012
        • AND
          • commentjava-1.7.0-oracle-javafx is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515022
          • commentjava-1.7.0-oracle-javafx is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413010
        • AND
          • commentjava-1.7.0-oracle-plugin is earlier than 1:1.7.0.99-1jpp.1.el5_11
            ovaloval:com.redhat.rhsa:tst:20160515024
          • commentjava-1.7.0-oracle-plugin is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140413008
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjava-1.7.0-oracle-jdbc is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515027
          • commentjava-1.7.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413023
        • AND
          • commentjava-1.7.0-oracle-src is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515028
          • commentjava-1.7.0-oracle-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413021
        • AND
          • commentjava-1.7.0-oracle-javafx is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515029
          • commentjava-1.7.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413019
        • AND
          • commentjava-1.7.0-oracle-plugin is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515030
          • commentjava-1.7.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413025
        • AND
          • commentjava-1.7.0-oracle is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515031
          • commentjava-1.7.0-oracle is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413017
        • AND
          • commentjava-1.7.0-oracle-devel is earlier than 1:1.7.0.99-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160515032
          • commentjava-1.7.0-oracle-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140413015
    rhsa
    idRHSA-2016:0515
    released2016-03-24
    severityCritical
    titleRHSA-2016:0515: java-1.7.0-oracle security update (Critical)
  • bugzilla
    id1320650
    titleCVE-2016-0636 OpenJDK: missing type safety checks for MethodHandle calls across class loaders, incorrect CVE-2013-5838 fix (Hotspot, 8151666)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjava-1.8.0-oracle-src is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516001
          • commentjava-1.8.0-oracle-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080010
        • AND
          • commentjava-1.8.0-oracle-jdbc is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516003
          • commentjava-1.8.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080012
        • AND
          • commentjava-1.8.0-oracle-plugin is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516005
          • commentjava-1.8.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080008
        • AND
          • commentjava-1.8.0-oracle-javafx is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516007
          • commentjava-1.8.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080002
        • AND
          • commentjava-1.8.0-oracle is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516009
          • commentjava-1.8.0-oracle is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080004
        • AND
          • commentjava-1.8.0-oracle-devel is earlier than 1:1.8.0.77-1jpp.1.el6_7
            ovaloval:com.redhat.rhsa:tst:20160516011
          • commentjava-1.8.0-oracle-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080006
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentjava-1.8.0-oracle-src is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516014
          • commentjava-1.8.0-oracle-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080010
        • AND
          • commentjava-1.8.0-oracle-devel is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516015
          • commentjava-1.8.0-oracle-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080006
        • AND
          • commentjava-1.8.0-oracle-plugin is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516016
          • commentjava-1.8.0-oracle-plugin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080008
        • AND
          • commentjava-1.8.0-oracle-jdbc is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516017
          • commentjava-1.8.0-oracle-jdbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080012
        • AND
          • commentjava-1.8.0-oracle is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516018
          • commentjava-1.8.0-oracle is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080004
        • AND
          • commentjava-1.8.0-oracle-javafx is earlier than 1:1.8.0.77-1jpp.1.el7
            ovaloval:com.redhat.rhsa:tst:20160516019
          • commentjava-1.8.0-oracle-javafx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150080002
    rhsa
    idRHSA-2016:0516
    released2016-03-24
    severityCritical
    titleRHSA-2016:0516: java-1.8.0-oracle security update (Critical)
rpms
  • java-1.7.0-openjdk-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-demo-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-devel-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-src-1:1.7.0.99-2.6.5.0.el6_7
  • java-1.7.0-openjdk-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-accessibility-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-demo-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-demo-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-devel-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-devel-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-headless-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-javadoc-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-javadoc-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.7.0-openjdk-src-1:1.7.0.99-2.6.5.0.el5_11
  • java-1.7.0-openjdk-src-1:1.7.0.99-2.6.5.0.el7_2
  • java-1.8.0-openjdk-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-accessibility-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-demo-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-devel-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-headless-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-javadoc-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-src-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-src-debug-1:1.8.0.77-0.b03.el7_2
  • java-1.8.0-openjdk-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-demo-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-devel-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-headless-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-src-1:1.8.0.77-0.b03.el6_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.77-0.b03.el6_7
  • java-1.7.0-oracle-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-1:1.7.0.99-1jpp.1.el7
  • java-1.7.0-oracle-devel-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-devel-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-devel-1:1.7.0.99-1jpp.1.el7
  • java-1.7.0-oracle-javafx-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-javafx-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-javafx-1:1.7.0.99-1jpp.1.el7
  • java-1.7.0-oracle-jdbc-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-jdbc-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-jdbc-1:1.7.0.99-1jpp.1.el7
  • java-1.7.0-oracle-plugin-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-plugin-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-plugin-1:1.7.0.99-1jpp.1.el7
  • java-1.7.0-oracle-src-1:1.7.0.99-1jpp.1.el5_11
  • java-1.7.0-oracle-src-1:1.7.0.99-1jpp.1.el6_7
  • java-1.7.0-oracle-src-1:1.7.0.99-1jpp.1.el7
  • java-1.8.0-oracle-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-1:1.8.0.77-1jpp.1.el7
  • java-1.8.0-oracle-devel-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-devel-1:1.8.0.77-1jpp.1.el7
  • java-1.8.0-oracle-javafx-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-javafx-1:1.8.0.77-1jpp.1.el7
  • java-1.8.0-oracle-jdbc-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-jdbc-1:1.8.0.77-1jpp.1.el7
  • java-1.8.0-oracle-plugin-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-plugin-1:1.8.0.77-1jpp.1.el7
  • java-1.8.0-oracle-src-1:1.8.0.77-1jpp.1.el6_7
  • java-1.8.0-oracle-src-1:1.8.0.77-1jpp.1.el7