中危 Oracle Java SE、Java SE Embedded和JRockit JMX子组件存在未明漏洞

CVE编号

CVE-2016-3427

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2016-04-22
漏洞描述
Oracle Java SE、Java SE Embedded和JRockit都是美国甲骨文(Oracle)公司的产品。Java SE(Java 平台标准版)用于开发和部署桌面、服务器以及嵌入设备和实时环境中的Java应用程序;Java SE Embedded是一款针对嵌入式系统开发功能强大、可靠、可移植的应用程序的Java平台;JRockit是一款内置于Oracle融合中间件中的Java虚拟机。

Oracle Java SE、Java SE Embedded和JRockit中的JMX子组件存在未明漏洞。远程攻击者可利用该漏洞控制组件,影响数据的保密性,完整性及可用性。
解决建议
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
参考链接
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00061.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00002.html
http://rhn.redhat.com/errata/RHSA-2016-0650.html
http://rhn.redhat.com/errata/RHSA-2016-0651.html
http://rhn.redhat.com/errata/RHSA-2016-0675.html
http://rhn.redhat.com/errata/RHSA-2016-0676.html
http://rhn.redhat.com/errata/RHSA-2016-0677.html
http://rhn.redhat.com/errata/RHSA-2016-0678.html
http://rhn.redhat.com/errata/RHSA-2016-0679.html
http://rhn.redhat.com/errata/RHSA-2016-0701.html
http://rhn.redhat.com/errata/RHSA-2016-0702.html
http://rhn.redhat.com/errata/RHSA-2016-0708.html
http://rhn.redhat.com/errata/RHSA-2016-0716.html
http://rhn.redhat.com/errata/RHSA-2016-0723.html
http://rhn.redhat.com/errata/RHSA-2016-1039.html
http://www.debian.org/security/2016/dsa-3558
http://www.openwall.com/lists/oss-security/2020/08/31/1
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/86421
http://www.securitytracker.com/id/1035596
http://www.securitytracker.com/id/1037331
http://www.ubuntu.com/usn/USN-2963-1
http://www.ubuntu.com/usn/USN-2964-1
http://www.ubuntu.com/usn/USN-2972-1
https://access.redhat.com/errata/RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2017:1216
https://kc.mcafee.com/corporate/index?page=content&id=SB10159
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930f...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04cc...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930...
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236...
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9...
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6...
https://lists.apache.org/thread.html/r5f48b16573a11fdf0b557cc3d1d71423ecde8ee...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/rc3abf40b06c511d5693baf707d6444bf7745e6a...
https://security.gentoo.org/glsa/201606-18
https://security.netapp.com/advisory/ntap-20160420-0001/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 oracle jdk 1.6.0 -
运行在以下环境
应用 oracle jdk 1.7.0 -
运行在以下环境
应用 oracle jdk 1.8.0 -
运行在以下环境
应用 oracle jre 1.6.0 -
运行在以下环境
应用 oracle jre 1.7.0 -
运行在以下环境
应用 oracle jre 1.8.0 -
运行在以下环境
应用 oracle jrockit r28.3.9 -
运行在以下环境
系统 debian DPKG * Up to
(excluding)
8u91-b14-1
运行在以下环境
系统 redhat_5 java-1.7.0-ibm * Up to
(excluding)
1:1.7.0.9.40-1jpp.1.el5
运行在以下环境
系统 redhat_6 java-1.6.0-ibm * Up to
(excluding)
1:1.6.0.16.25-1jpp.1.el5
运行在以下环境
系统 redhat_7 java-1.7.0-openjdk * Up to
(excluding)
1:1.7.0.101-2.6.6.1.el5_11
运行在以下环境
系统 suse_12 java-1_7_0-openjdk * Up to
(excluding)
1.7.0.111-33
运行在以下环境
系统 ubuntu_12.04.5_lts openjdk-6 * Up to
(excluding)
6b39-1.13.11-0ubuntu0.12.04.1
运行在以下环境
系统 ubuntu_14.04.6_lts openjdk-6 * Up to
(excluding)
6b39-1.13.11-0ubuntu0.14.04.1
运行在以下环境
系统 ubuntu_16.04.7_lts openjdk-8 * Up to
(excluding)
8u91-b14-0ubuntu4~16.04.1
阿里云评分
4.1
  • 攻击路径
    远程
  • 攻击复杂度
    困难
  • 权限要求
    无需权限
  • 影响范围
    越权影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
NVD-CWE-noinfo
阿里云安全产品覆盖情况