Search for packages
purl | pkg:deb/debian/openjdk-7@7u71-2.5.3-2~deb7u1 |
Next non-vulnerable version | 7u181-2.6.14-1~deb8u1 |
Latest non-vulnerable version | 7u181-2.6.14-1~deb8u1 |
Risk | 10.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-11rf-c5w2-cucw
Aliases: CVE-2017-10090 |
Affected by 0 other vulnerabilities. |
|
VCID-14qq-xe1b-tfgf
Aliases: CVE-2017-3289 |
Affected by 0 other vulnerabilities. |
|
VCID-16vg-1yfr-uygv
Aliases: CVE-2016-0695 |
Affected by 0 other vulnerabilities. |
|
VCID-1eys-kpn5-6qa9
Aliases: CVE-2017-10355 |
Affected by 0 other vulnerabilities. |
|
VCID-1nt5-dhxe-fyb5
Aliases: CVE-2014-6585 |
Affected by 144 other vulnerabilities. |
|
VCID-1u7h-fhfa-jub9
Aliases: CVE-2018-2579 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). |
Affected by 0 other vulnerabilities. |
VCID-1vau-m61a-9bca
Aliases: CVE-2016-0494 |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
|
VCID-22sa-3kgk-gbex
Aliases: CVE-2015-4911 |
Affected by 103 other vulnerabilities. |
|
VCID-2kwr-hww6-37by
Aliases: CVE-2016-5573 |
Affected by 0 other vulnerabilities. |
|
VCID-2ybq-fbaf-pqd4
Aliases: CVE-2018-2603 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-3cf4-gaec-47dj
Aliases: CVE-2017-10349 |
Affected by 0 other vulnerabilities. |
|
VCID-423m-e841-1keb
Aliases: CVE-2015-0408 |
Affected by 144 other vulnerabilities. |
|
VCID-4d3u-d3zz-kybf
Aliases: CVE-2018-2599 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L). |
Affected by 0 other vulnerabilities. |
VCID-4psk-rcxk-6qgm
Aliases: CVE-2017-3544 |
Affected by 0 other vulnerabilities. |
|
VCID-4vph-ka28-bqgb
Aliases: CVE-2016-3426 |
Affected by 0 other vulnerabilities. |
|
VCID-5btn-7vx7-v3da
Aliases: CVE-2017-3252 |
Affected by 0 other vulnerabilities. |
|
VCID-5hmx-vw7s-4qdz
Aliases: CVE-2018-2796 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-5jzd-by8v-a7h5
Aliases: CVE-2017-10243 |
Affected by 0 other vulnerabilities. |
|
VCID-6fv5-cjv6-qyea
Aliases: CVE-2017-10285 |
Affected by 0 other vulnerabilities. |
|
VCID-6g15-36rw-3ugt
Aliases: CVE-2017-3231 |
Affected by 0 other vulnerabilities. |
|
VCID-6kpq-s8g1-k7eq
Aliases: CVE-2018-2634 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N). |
Affected by 0 other vulnerabilities. |
VCID-6xyh-8xhe-jyhx
Aliases: CVE-2015-0383 |
Affected by 144 other vulnerabilities. |
|
VCID-73sy-qmr5-1fen
Aliases: CVE-2017-10347 |
Affected by 0 other vulnerabilities. |
|
VCID-78wh-ew9j-4fcu
Aliases: CVE-2015-0469 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-79ef-qsqu-zfgd
Aliases: CVE-2015-4760 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-79qx-byuz-eqew
Aliases: CVE-2016-3606 |
Affected by 0 other vulnerabilities. |
|
VCID-7fyx-njej-27dw
Aliases: CVE-2017-10074 |
Affected by 0 other vulnerabilities. |
|
VCID-7h43-4axc-akbj
Aliases: CVE-2018-2663 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-7rsr-hv1j-5uaj
Aliases: CVE-2014-8873 |
security update |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
VCID-7svy-v5cp-u3fd
Aliases: CVE-2015-7575 |
Security researcher Karthikeyan Bhargavan reported an issue in Network Security Services (NSS) where MD5 signatures in the server signature within the TLS 1.2 ServerKeyExchange message are still accepted. This is an issue since NSS has officially disallowed the accepting MD5 as a hash algorithm in signatures since 2011. This issues exposes NSS based clients such as Firefox to theoretical collision-based forgery attacks. This issue was fixed in NSS version 3.20.2. |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-87ad-pjf9-ffaq
Aliases: CVE-2017-10176 |
Affected by 0 other vulnerabilities. |
|
VCID-8ece-pwg5-3feh
Aliases: CVE-2016-5552 |
Affected by 0 other vulnerabilities. |
|
VCID-8j9w-em9n-ebex
Aliases: CVE-2015-4734 |
Affected by 103 other vulnerabilities. |
|
VCID-8k56-3bdw-k3de
Aliases: CVE-2015-2613 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-9au2-9pjy-wfc4
Aliases: CVE-2018-2588 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: LDAP). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). |
Affected by 0 other vulnerabilities. |
VCID-9k9a-3jz3-wbbj
Aliases: CVE-2018-2815 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-9nxq-32sj-dyhk
Aliases: CVE-2016-3500 |
Affected by 0 other vulnerabilities. |
|
VCID-9ssn-rjdz-63ah
Aliases: CVE-2015-2601 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-9tr1-9nts-fkh6
Aliases: CVE-2017-10135 |
Affected by 0 other vulnerabilities. |
|
VCID-9yfh-ac7y-4khk
Aliases: CVE-2015-0407 |
Affected by 144 other vulnerabilities. |
|
VCID-apwv-kswx-63gg
Aliases: CVE-2015-4803 |
Affected by 103 other vulnerabilities. |
|
VCID-apza-pemc-xkde
Aliases: CVE-2015-4731 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-bbdp-v23q-fkbw
Aliases: CVE-2017-10345 |
Affected by 0 other vulnerabilities. |
|
VCID-byhb-uq9y-s3aw
Aliases: CVE-2015-2628 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-cb8g-cey5-uyd4
Aliases: CVE-2018-2794 |
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162, 10 and JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, JRockit executes to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 7.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). |
Affected by 0 other vulnerabilities. |
VCID-cba1-n3sp-k7cw
Aliases: CVE-2015-0477 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-cfwd-cepj-nkhc
Aliases: CVE-2016-0466 |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
|
VCID-cjsq-kmhj-y7ae
Aliases: CVE-2017-10388 |
Affected by 0 other vulnerabilities. |
|
VCID-crh1-a755-wydt
Aliases: CVE-2017-10274 |
Affected by 0 other vulnerabilities. |
|
VCID-dtsr-ksp9-suf9
Aliases: CVE-2018-2637 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N). |
Affected by 0 other vulnerabilities. |
VCID-dvy2-vra7-fuhu
Aliases: CVE-2017-10346 |
Affected by 0 other vulnerabilities. |
|
VCID-e67w-s6np-c7ey
Aliases: CVE-2015-4844 |
Affected by 103 other vulnerabilities. |
|
VCID-e95j-1pjk-47ck
Aliases: CVE-2015-0460 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-edmt-hns2-3faq
Aliases: CVE-2016-3610 |
Affected by 0 other vulnerabilities. |
|
VCID-ee4d-4xjh-37d5
Aliases: CVE-2017-3272 |
Affected by 0 other vulnerabilities. |
|
VCID-epuj-k82g-cbe3
Aliases: CVE-2015-0480 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-evck-2txs-b3dx
Aliases: CVE-2016-3425 |
Affected by 0 other vulnerabilities. |
|
VCID-gjmt-shd3-2bfm
Aliases: CVE-2015-0488 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-gmff-n2gw-p7ay
Aliases: CVE-2015-4882 |
Affected by 103 other vulnerabilities. |
|
VCID-gqkp-stem-eye1
Aliases: CVE-2017-10081 |
Affected by 0 other vulnerabilities. |
|
VCID-gsw3-nxhw-wkgu
Aliases: CVE-2016-0636 |
Affected by 0 other vulnerabilities. |
|
VCID-gy12-zznz-z3e7
Aliases: CVE-2014-6601 |
Affected by 144 other vulnerabilities. |
|
VCID-h1ab-nwze-k7fc
Aliases: CVE-2018-2618 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). |
Affected by 0 other vulnerabilities. |
VCID-h5b1-re1v-eudm
Aliases: CVE-2017-3260 |
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 7u121 and 8u112. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS v3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). |
Affected by 0 other vulnerabilities. |
VCID-h6ed-2h5b-cyfv
Aliases: CVE-2016-5582 |
Affected by 0 other vulnerabilities. |
|
VCID-h83g-phsn-ryed
Aliases: CVE-2016-0448 |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
|
VCID-h9pr-qrzs-dyhg
Aliases: CVE-2015-4732 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-hbzu-gxsm-77cr
Aliases: CVE-2015-0410 |
Affected by 144 other vulnerabilities. |
|
VCID-hc1k-rh4u-cqg5
Aliases: CVE-2016-5548 |
Affected by 0 other vulnerabilities. |
|
VCID-j4yy-ctu5-1uc3
Aliases: CVE-2018-2629 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JGSS). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N). |
Affected by 0 other vulnerabilities. |
VCID-j88k-zmjr-jyb9
Aliases: CVE-2018-2678 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-j99c-64x4-53ff
Aliases: CVE-2014-6593 |
Affected by 144 other vulnerabilities. |
|
VCID-j9qv-y3cm-1ycp
Aliases: CVE-2018-2800 |
Vulnerability in the Java SE, JRockit component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u181, 7u171 and 8u162; JRockit: R28.3.17. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, JRockit. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, JRockit accessible data as well as unauthorized read access to a subset of Java SE, JRockit accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N). |
Affected by 0 other vulnerabilities. |
VCID-jew2-nxrt-zubp
Aliases: CVE-2014-6587 |
Affected by 144 other vulnerabilities. |
|
VCID-jq5d-derb-8fe1
Aliases: CVE-2016-0402 |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
|
VCID-jt1r-2rkt-4ugd
Aliases: CVE-2017-10108 |
Affected by 0 other vulnerabilities. |
|
VCID-k1my-12w1-d3dz
Aliases: CVE-2017-10053 |
Affected by 0 other vulnerabilities. |
|
VCID-k9g1-g6q3-afbe
Aliases: CVE-2015-4749 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-kw6x-vatg-tke2
Aliases: CVE-2015-4903 |
Affected by 103 other vulnerabilities. |
|
VCID-m2y4-eky8-pkcq
Aliases: CVE-2017-10110 |
Affected by 0 other vulnerabilities. |
|
VCID-m67w-mzaf-duch
Aliases: CVE-2014-3566 |
Affected by 144 other vulnerabilities. |
|
VCID-ma4r-hxk4-jue7
Aliases: CVE-2017-10295 |
Affected by 0 other vulnerabilities. |
|
VCID-mbg5-nw9b-9ued
Aliases: CVE-2015-2808 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-me5g-pge1-cuba
Aliases: CVE-2018-2814 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). |
Affected by 0 other vulnerabilities. |
VCID-mjpq-3zsk-13fh
Aliases: CVE-2018-2790 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N). |
Affected by 0 other vulnerabilities. |
VCID-mr6a-v2ca-nkdy
Aliases: CVE-2017-3261 |
Affected by 0 other vulnerabilities. |
|
VCID-mrmr-v2s8-4qa3
Aliases: CVE-2015-4835 |
Affected by 103 other vulnerabilities. |
|
VCID-mu94-2tpx-4yf4
Aliases: CVE-2018-2641 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.1 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N). |
Affected by 0 other vulnerabilities. |
VCID-mzmu-gf3b-pbfr
Aliases: CVE-2015-4881 |
Affected by 103 other vulnerabilities. |
|
VCID-n55n-m4be-vbfv
Aliases: CVE-2016-0687 |
Affected by 0 other vulnerabilities. |
|
VCID-nera-4ef4-xqf5
Aliases: CVE-2017-10096 |
Affected by 0 other vulnerabilities. |
|
VCID-nesy-h9ng-2uff
Aliases: CVE-2017-10102 |
Affected by 0 other vulnerabilities. |
|
VCID-ngq1-1mfg-tygt
Aliases: CVE-2017-10089 |
Affected by 0 other vulnerabilities. |
|
VCID-nj1q-3w4p-vbhc
Aliases: CVE-2015-2625 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-p2ny-pbnq-8bhk
Aliases: CVE-2016-0686 |
Affected by 0 other vulnerabilities. |
|
VCID-papa-36fs-37ab
Aliases: CVE-2017-3241 |
Affected by 0 other vulnerabilities. |
|
VCID-pf5z-2w75-67hb
Aliases: CVE-2015-4883 |
Affected by 103 other vulnerabilities. |
|
VCID-phjk-xwtc-myej
Aliases: CVE-2015-0470 |
security update |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
VCID-png5-7hym-g7b5
Aliases: CVE-2017-10357 |
Affected by 0 other vulnerabilities. |
|
VCID-pwaw-vctf-1qb6
Aliases: CVE-2017-10281 |
Affected by 0 other vulnerabilities. |
|
VCID-pypz-vqq1-fbhv
Aliases: CVE-2018-2633 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151; JRockit: R28.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded, JRockit. Note: This vulnerability applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H). |
Affected by 0 other vulnerabilities. |
VCID-pzaf-gxb6-5kc9
Aliases: CVE-2018-2797 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JMX). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-qa7j-ezc1-9bgd
Aliases: CVE-2015-4806 |
Affected by 103 other vulnerabilities. |
|
VCID-qeh6-6stg-gbdw
Aliases: CVE-2018-2798 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-qha9-sfz3-zkcs
Aliases: CVE-2015-4805 |
Affected by 103 other vulnerabilities. |
|
VCID-qhnd-43jw-xufz
Aliases: CVE-2016-3550 |
Affected by 0 other vulnerabilities. |
|
VCID-qmht-sy93-auh3
Aliases: CVE-2017-10193 |
Affected by 0 other vulnerabilities. |
|
VCID-r4za-n94w-eyae
Aliases: CVE-2017-3526 |
Affected by 0 other vulnerabilities. |
|
VCID-r5th-scwa-muap
Aliases: CVE-2017-3509 |
Affected by 0 other vulnerabilities. |
|
VCID-r6cy-u268-6qa3
Aliases: CVE-2018-2799 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-rc1w-rmk6-47ez
Aliases: CVE-2016-3427 |
Affected by 0 other vulnerabilities. |
|
VCID-rear-48y2-5ue4
Aliases: CVE-2015-4871 |
Affected by 103 other vulnerabilities. |
|
VCID-rrka-39h5-87eq
Aliases: CVE-2018-2677 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: AWT). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-ru1g-jvdy-mqeb
Aliases: CVE-2015-4872 |
Affected by 103 other vulnerabilities. |
|
VCID-s42a-vc9z-n3hu
Aliases: CVE-2017-10198 |
Affected by 0 other vulnerabilities. |
|
VCID-s4cu-8wsu-vbhs
Aliases: CVE-2017-3253 |
Affected by 0 other vulnerabilities. |
|
VCID-s5g3-rygq-jfhv
Aliases: CVE-2017-10067 |
Affected by 0 other vulnerabilities. |
|
VCID-s9hu-qus5-73gp
Aliases: CVE-2017-10116 |
Affected by 0 other vulnerabilities. |
|
VCID-szve-f24v-qbee
Aliases: CVE-2016-5554 |
Affected by 0 other vulnerabilities. |
|
VCID-t952-zhag-5ye6
Aliases: CVE-2016-0483 |
Affected by 103 other vulnerabilities. Affected by 0 other vulnerabilities. |
|
VCID-tdy6-wucn-7fct
Aliases: CVE-2015-4893 |
Affected by 103 other vulnerabilities. |
|
VCID-tkvp-b7jx-yyas
Aliases: CVE-2016-5597 |
Affected by 0 other vulnerabilities. |
|
VCID-tpju-q2sh-rbck
Aliases: CVE-2015-4000 |
Security researcher Matthew Green reported a Diffie–Hellman (DHE) key processing issue in Network Security Services (NSS) where a man-in-the-middle (MITM) attacker can force a server to downgrade TLS connections to 512-bit export-grade cryptography by modifying client requests to include only export-grade cipher suites. The resulting weak key can then be leveraged to impersonate the server. This attack is detailed in the "Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice" paper and is known as the "Logjam Attack."This issue was fixed in NSS version 3.19.1 by limiting the lower strength of supported DHE keys to use 1023 bit primes. |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
VCID-tq5j-qedw-m7e5
Aliases: CVE-2015-4733 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-ts3d-yq1r-v3a1
Aliases: CVE-2015-4842 |
Affected by 103 other vulnerabilities. |
|
VCID-ts69-5fx6-2bb1
Aliases: CVE-2017-3533 |
Affected by 0 other vulnerabilities. |
|
VCID-ttmh-aac3-p3hf
Aliases: CVE-2016-5542 |
Affected by 0 other vulnerabilities. |
|
VCID-u4wh-vx6a-n7bq
Aliases: CVE-2017-10350 |
Affected by 0 other vulnerabilities. |
|
VCID-u5jw-nuna-mfev
Aliases: CVE-2018-2795 |
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). |
Affected by 0 other vulnerabilities. |
VCID-ukj8-mb7q-kuea
Aliases: CVE-2015-4860 |
Affected by 103 other vulnerabilities. |
|
VCID-ukt2-szcj-1ka6
Aliases: CVE-2017-10109 |
Affected by 0 other vulnerabilities. |
|
VCID-v3rb-9rz6-sfh5
Aliases: CVE-2015-2621 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-v89h-r6js-6fag
Aliases: CVE-2017-10107 |
Affected by 0 other vulnerabilities. |
|
VCID-va2u-r29g-ayaq
Aliases: CVE-2015-0412 |
Affected by 144 other vulnerabilities. |
|
VCID-vc45-b34k-gbe9
Aliases: CVE-2017-10101 |
Affected by 0 other vulnerabilities. |
|
VCID-vcte-x652-bkav
Aliases: CVE-2016-5546 |
Affected by 0 other vulnerabilities. |
|
VCID-vhyk-8pmz-cyb5
Aliases: CVE-2017-10087 |
Affected by 0 other vulnerabilities. |
|
VCID-vm7f-dcfc-73f8
Aliases: CVE-2015-2590 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-vncj-mk5s-47eh
Aliases: CVE-2017-3511 |
Affected by 0 other vulnerabilities. |
|
VCID-vs67-9p3b-3ygp
Aliases: CVE-2017-10118 |
Affected by 0 other vulnerabilities. |
|
VCID-vt12-bgzz-puf7
Aliases: CVE-2018-2602 |
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L). |
Affected by 0 other vulnerabilities. |
VCID-vxag-1kwv-7qf4
Aliases: CVE-2015-0395 |
Affected by 144 other vulnerabilities. |
|
VCID-w2tz-ngbz-z3an
Aliases: CVE-2017-10356 |
Affected by 0 other vulnerabilities. |
|
VCID-w9ns-2b8p-bfdu
Aliases: CVE-2016-3598 |
Affected by 0 other vulnerabilities. |
|
VCID-wd3x-jbsb-fbet
Aliases: CVE-2014-6591 |
Affected by 144 other vulnerabilities. |
|
VCID-whh2-jeny-tffa
Aliases: CVE-2016-3508 |
Affected by 0 other vulnerabilities. |
|
VCID-x64a-b9rc-k3cx
Aliases: CVE-2017-3539 |
Affected by 0 other vulnerabilities. |
|
VCID-x7zm-9f7x-r7fq
Aliases: CVE-2015-4840 |
Affected by 103 other vulnerabilities. |
|
VCID-xee2-sgs3-5fad
Aliases: CVE-2017-10115 |
Affected by 0 other vulnerabilities. |
|
VCID-xnam-vrkz-1kc3
Aliases: CVE-2015-0478 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-y6st-u7uj-kqek
Aliases: CVE-2015-2632 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-yb9c-5jg5-g3eb
Aliases: CVE-2015-4748 |
Affected by 144 other vulnerabilities. Affected by 121 other vulnerabilities. |
|
VCID-ypz6-t8xx-7bcs
Aliases: CVE-2016-3458 |
Affected by 0 other vulnerabilities. |
|
VCID-ywer-chhq-huad
Aliases: CVE-2015-4843 |
Affected by 103 other vulnerabilities. |
|
VCID-zb8b-knwz-13ey
Aliases: CVE-2016-5547 |
Affected by 0 other vulnerabilities. |
|
VCID-zhk9-63kr-guam
Aliases: CVE-2017-10348 |
Affected by 0 other vulnerabilities. |