CVE编号
CVE-2016-0448利用情况
暂无补丁情况
官方补丁披露时间
2016-01-21漏洞描述
Sun Java Runtime Environment是一款为JAVA应用程序提供可靠的运行环境的解决方案。Sun Java Runtime Environment和Java SE EmbeddedJMX组件存在未明安全漏洞,允许远程攻击者利用漏洞访问数据。
解决建议
用户可参考如下厂商提供的安全补丁以修复该漏洞:http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html | |
http://rhn.redhat.com/errata/RHSA-2016-0049.html | |
http://rhn.redhat.com/errata/RHSA-2016-0050.html | |
http://rhn.redhat.com/errata/RHSA-2016-0053.html | |
http://rhn.redhat.com/errata/RHSA-2016-0054.html | |
http://rhn.redhat.com/errata/RHSA-2016-0055.html | |
http://rhn.redhat.com/errata/RHSA-2016-0056.html | |
http://rhn.redhat.com/errata/RHSA-2016-0057.html | |
http://rhn.redhat.com/errata/RHSA-2016-0067.html | |
http://www.debian.org/security/2016/dsa-3458 | |
http://www.debian.org/security/2016/dsa-3465 | |
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | |
http://www.securityfocus.com/bid/81123 | |
http://www.securitytracker.com/id/1034715 | |
http://www.ubuntu.com/usn/USN-2884-1 | |
http://www.ubuntu.com/usn/USN-2885-1 | |
https://access.redhat.com/errata/RHSA-2016:1430 | |
https://security.gentoo.org/glsa/201603-14 | |
https://security.gentoo.org/glsa/201610-08 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | oracle | jdk | 1.6.0 | - | |||||
运行在以下环境 | |||||||||
应用 | oracle | jdk | 1.7.0 | - | |||||
运行在以下环境 | |||||||||
应用 | oracle | jdk | 1.8.0 | - | |||||
运行在以下环境 | |||||||||
应用 | oracle | jre | 1.6.0 | - | |||||
运行在以下环境 | |||||||||
应用 | oracle | jre | 1.8.0 | - | |||||
运行在以下环境 | |||||||||
系统 | debian | DPKG | * |
Up to (excluding) 8u72-b15-1 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_5 | java-1.7.0-ibm | * |
Up to (excluding) 1:1.7.0.9.30-1jpp.1.el5 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_6 | java-1.6.0-ibm | * |
Up to (excluding) 1:1.6.0.16.20-1jpp.1.el5 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_6 | java-1.7.0-openjdk | * |
Up to (excluding) 1:1.7.0.95-2.6.4.0.el6_7 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_6 | java-1.7.1-ibm | * |
Up to (excluding) 1:1.7.1.3.30-1jpp.2.el6_7 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_6 | java-1.8.0-openjdk | * |
Up to (excluding) 1:1.8.0.71-1.b15.el6_7 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.6.0-openjdk | * |
Up to (excluding) 1:1.6.0.38-1.13.10.0.el5_11 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.6.0-sun | * |
Up to (excluding) 1:1.6.0.111-1jpp.3.el5_11 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.7.0-openjdk | * |
Up to (excluding) 1:1.7.0.95-2.6.4.1.el5_11 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.7.0-oracle | * |
Up to (excluding) 1:1.7.0.95-1jpp.1.el5_11 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.8.0-openjdk | * |
Up to (excluding) 1:1.8.0.71-2.b15.el7_2 |
|||||
运行在以下环境 | |||||||||
系统 | redhat_7 | java-1.8.0-oracle | * |
Up to (excluding) 1:1.8.0.71-1jpp.1.el6_7 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12 | java-1_7_0-openjdk | * |
Up to (excluding) 1.7.0.111-33 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_12.04_lts | openjdk-6 | * |
Up to (excluding) 6b38-1.13.10-0ubuntu0.12.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_14.04_lts | openjdk-6 | * |
Up to (excluding) 6b38-1.13.10-0ubuntu0.14.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04_lts | openjdk-8 | * |
Up to (excluding) 8u72-b15-1 |
|||||
- 攻击路径 远程
- 攻击复杂度 容易
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 数据泄露
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 N/A
还没有评论,来说两句吧...