Oracle Java SE Multiple Vulnerabilities (January 2016 CPU) (SLOTH) (Unix)

critical Nessus Plugin ID 88046

Synopsis

The remote Unix host contains a programming platform that is affected by multiple vulnerabilities.

Description

The version of Oracle (formerly Sun) Java SE or Java for Business installed on the remote host is prior to 8 Update 71, 7 Update 95, or 6 Update 111. It is, therefore, affected by security vulnerabilities in the following components :

- 2D
- AWT
- JAXP
- JMX
- Libraries
- Networking
- Security

Solution

Upgrade to Oracle JDK / JRE 8 Update 71, 7 Update 95, 6 Update 111, or later. If necessary, remove any affected versions.

Note that an Extended Support contract with Oracle is needed to obtain JDK / JRE 6 Update 111 or later.

See Also

http://www.nessus.org/u?376edd90

http://www.nessus.org/u?f7b6203b

http://www.nessus.org/u?796894ea

http://www.nessus.org/u?b809e094

http://www.mitls.org/pages/attacks/SLOTH

http://www.mitls.org/downloads/transcript-collisions.pdf

Plugin Details

Severity: Critical

ID: 88046

File Name: oracle_java_cpu_jan_2016_unix.nasl

Version: 1.14

Type: local

Agent: unix

Family: Misc.

Published: 1/21/2016

Updated: 4/19/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0494

CVSS v3

Risk Factor: Critical

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:oracle:jre, cpe:/a:oracle:jdk

Required KB Items: installed_sw/Java

Exploit Ease: No known exploits are available

Patch Publication Date: 1/19/2016

Vulnerability Publication Date: 8/14/2015

Reference Information

CVE: CVE-2015-7575, CVE-2015-8126, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475, CVE-2016-0483, CVE-2016-0494

BID: 77568, 79684