低危 Oracle Java SE存在未明漏洞(CNVD-2015-06925)

CVE编号

CVE-2015-4871

利用情况

暂无

补丁情况

官方补丁

披露时间

2015-10-22
漏洞描述
Oracle Java SE是标准版的Java平台是一个Java2的平台,为用户提供一个程序开发环境。

Oracle Java SE 7u85存在未明漏洞。允许远程攻击者通过未明向量对图书馆的相关影响机密性和完整性。
解决建议
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞:
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
参考链接
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
http://rhn.redhat.com/errata/RHSA-2015-1927.html
http://rhn.redhat.com/errata/RHSA-2015-2506.html
http://rhn.redhat.com/errata/RHSA-2015-2507.html
http://rhn.redhat.com/errata/RHSA-2015-2509.html
http://rhn.redhat.com/errata/RHSA-2016-0053.html
http://rhn.redhat.com/errata/RHSA-2016-0054.html
http://www.debian.org/security/2015/dsa-3381
http://www.debian.org/security/2015/dsa-3401
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/77238
http://www.securitytracker.com/id/1033884
http://www.ubuntu.com/usn/USN-2818-1
https://access.redhat.com/errata/RHSA-2016:1430
https://security.gentoo.org/glsa/201603-11
https://security.gentoo.org/glsa/201603-14
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 oracle jdk 1.7.0 -
运行在以下环境
应用 oracle jre 1.7.0 -
运行在以下环境
系统 amazon_AMI java-1.7.0-openjdk * Up to
(excluding)
1.7.0-openjdk-1.7.0.95-2.6.4.0.65.amzn1
运行在以下环境
系统 centos_6 java-1.7.0-openjdk * Up to
(excluding)
1.7.0.95-2.6.4.0.el6_7
运行在以下环境
系统 centos_7 java * Up to
(excluding)
1.7.0.95-2.6.4.0.el7_2
运行在以下环境
系统 debian DPKG * Up to
(excluding)
7u91-2.6.3-1~deb8u1
运行在以下环境
系统 opensuse_13.1 java-1_7_0-openjdk-accessibility * Up to
(excluding)
1.7.0.95-24.27.1
运行在以下环境
系统 opensuse_13.2 java-1_7_0-openjdk-demo-debuginfo * Up to
(excluding)
1.7.0.95-16.1
运行在以下环境
系统 opensuse_Leap_42.1 java-1_7_0-openjdk-bootstrap-devel * Up to
(excluding)
1.7.0.95-25.1
运行在以下环境
系统 oracle_5 java-1.7.0-openjdk-demo * Up to
(excluding)
1.7.0.95-2.6.4.0.0.1.el7_2
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
1.7.0.95-2.6.4.0.0.1.el6_7
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
1.7.0.95-2.6.4.1.0.1.el5_11
运行在以下环境
系统 redhat_5 java-1.7.0-ibm * Up to
(excluding)
1:1.7.0.9.20-1jpp.1.el5
运行在以下环境
系统 redhat_6 java-1.7.0-openjdk * Up to
(excluding)
1:1.7.0.95-2.6.4.0.el6_7
运行在以下环境
系统 redhat_7 java-1.7.0-openjdk * Up to
(excluding)
1.7.1-ibm-devel-1.7.1.3.20-1jpp.1.el7
运行在以下环境
系统 suse_11_SP3 java-1_7_0-openjdk-devel * Up to
(excluding)
1.6.0_sr16.15-46.1
运行在以下环境
系统 suse_11_SP4 java-1_7_0-openjdk-devel * Up to
(excluding)
1.7.1_sr3.20-6.1
运行在以下环境
系统 suse_12 java-1_7_0-openjdk * Up to
(excluding)
1.7.0.95-24.2
运行在以下环境
系统 suse_12_SP1 java-1_7_0-openjdk-headless * Up to
(excluding)
1.7.0.95-24.2
运行在以下环境
系统 ubuntu_12.04.5_lts openjdk-7 * Up to
(excluding)
7u91-2.6.3-0ubuntu0.12.04.1
运行在以下环境
系统 ubuntu_14.04.6_lts openjdk-7 * Up to
(excluding)
7u91-2.6.3-0ubuntu0.14.04.1
阿里云评分
3.3
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
NVD-CWE-noinfo
阿里云安全产品覆盖情况