CVE-2016-0402 Affecting java-1.8.0-openjdk-accessibility package, versions <1:1.8.0.71-2.b15.el7_2


Severity

Recommended
critical

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.61% (79th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-JAVA180OPENJDKACCESSIBILITY-2061071
  • published 26 Jul 2021
  • disclosed 19 Jan 2016

How to fix?

Upgrade Centos:7 java-1.8.0-openjdk-accessibility to version 1:1.8.0.71-2.b15.el7_2 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream java-1.8.0-openjdk-accessibility package and not the java-1.8.0-openjdk-accessibility package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.

References

CVSS Scores

version 3.1
Expand this section

NVD

5.3 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    Low
  • Availability (A)
    None
Expand this section

Red Hat

4.3 medium