Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881350
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for java CESA-2011:0857 centos5 x86_64
Zusammenfassung:The remote host is missing an update for the 'java'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'java'
package(s) announced via the referenced advisory.

Vulnerability Insight:
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.

Integer overflow flaws were found in the way Java2D parsed JPEG images and
user-supplied fonts. An attacker could use these flaws to execute arbitrary
code with the privileges of the user running an untrusted applet or
application. (CVE-2011-0862)

It was found that the MediaTracker implementation created Component
instances with unnecessary access privileges. A remote attacker could use
this flaw to elevate their privileges by utilizing an untrusted applet or
application that uses Swing. (CVE-2011-0871)

A flaw was found in the HotSpot component in OpenJDK. Certain bytecode
instructions confused the memory management within the Java Virtual Machine
(JVM), resulting in an applet or application crashing. (CVE-2011-0864)

An information leak flaw was found in the NetworkInterface class. An
untrusted applet or application could use this flaw to access information
about available network interfaces that should only be available to
privileged code. (CVE-2011-0867)

An incorrect float-to-long conversion, leading to an overflow, was found
in the way certain objects (such as images and text) were transformed in
Java2D. A remote attacker could use this flaw to crash an untrusted applet
or application that uses Java2D. (CVE-2011-0868)

It was found that untrusted applets and applications could misuse a SOAP
connection to incorrectly set global HTTP proxy settings instead of
setting them in a local scope. This flaw could be used to intercept HTTP
requests. (CVE-2011-0869)

A flaw was found in the way signed objects were deserialized. If trusted
and untrusted code were running in the same Java Virtual Machine (JVM), and
both were deserializing the same signed object, the untrusted code could
modify said object by using this flaw to bypass the validation checks on
signed objects. (CVE-2011-0865)

Note: All of the above flaws can only be remotely triggered in OpenJDK by
calling the 'appletviewer' application.

All users of java-1.6.0-openjdk are advised to upgrade to these updated
packages, which provide OpenJDK 6 b20 / IcedTea 1.9.8 and resolve these
issues. All running instances of OpenJDK Java must be restarted for the
update to take effect.

Affected Software/OS:
java on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0862
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
Debian Security Information: DSA-2311 (Google Search)
http://www.debian.org/security/2011/dsa-2311
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02697
http://marc.info/?l=bugtraq&m=132439520301822&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100591
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://www.mandriva.com/security/advisories?name=MDVSA-2011:126
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14541
http://www.redhat.com/support/errata/RHSA-2011-0856.html
http://www.redhat.com/support/errata/RHSA-2011-0857.html
http://www.redhat.com/support/errata/RHSA-2011-0860.html
http://www.redhat.com/support/errata/RHSA-2011-0938.html
http://www.redhat.com/support/errata/RHSA-2011-1087.html
http://www.redhat.com/support/errata/RHSA-2011-1159.html
http://www.redhat.com/support/errata/RHSA-2011-1265.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/44818
http://secunia.com/advisories/44930
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SA:2011:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
SuSE Security Announcement: SUSE-SA:2011:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
SuSE Security Announcement: SUSE-SA:2011:036 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2011:0807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
SuSE Security Announcement: SUSE-SU-2011:0863 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
SuSE Security Announcement: SUSE-SU-2011:0966 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2011:0633 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14632
Common Vulnerability Exposure (CVE) ID: CVE-2011-0865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14463
Common Vulnerability Exposure (CVE) ID: CVE-2011-0867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14693
Common Vulnerability Exposure (CVE) ID: CVE-2011-0868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14264
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14827
Common Vulnerability Exposure (CVE) ID: CVE-2011-0869
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14644
Common Vulnerability Exposure (CVE) ID: CVE-2011-0871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14112
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.