CVE-2016-0475 Affecting java-1.8.0-openjdk-accessibility package, versions <1:1.8.0.71-2.b15.el7_2


Severity

Recommended
critical

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.44% (75th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-JAVA180OPENJDKACCESSIBILITY-2061093
  • published 26 Jul 2021
  • disclosed 19 Jan 2016

How to fix?

Upgrade Centos:7 java-1.8.0-openjdk-accessibility to version 1:1.8.0.71-2.b15.el7_2 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream java-1.8.0-openjdk-accessibility package and not the java-1.8.0-openjdk-accessibility package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.

CVSS Scores

version 3.1
Expand this section

NVD

5.4 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    None
Expand this section

Red Hat

5.4 medium