Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.68853
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2011:0282
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2011:0282.

The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and
the Sun Java 6 Software Development Kit.

This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE and Java
for Business Critical Patch Update Advisory page, listed in the References
section. (CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450,
CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463,
CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469,
CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4475,
CVE-2010-4476)

All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which resolve these issues. All running instances of Sun Java
must be restarted for the update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-0282.html
http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html#AppendixJAVA

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4422
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: SSRT100867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14290
http://www.redhat.com/support/errata/RHSA-2011-0282.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/44954
Common Vulnerability Exposure (CVE) ID: CVE-2010-4447
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100854
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14403
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SA:2011:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html
SuSE Security Announcement: SUSE-SU-2011:0823 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4448
Debian Security Information: DSA-2224 (Google Search)
http://www.debian.org/security/2011/dsa-2224
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14045
http://www.redhat.com/support/errata/RHSA-2011-0281.html
http://secunia.com/advisories/43350
Common Vulnerability Exposure (CVE) ID: CVE-2010-4450
BugTraq ID: 46397
http://www.securityfocus.com/bid/46397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12420
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14135
XForce ISS Database: oracle-java-launcher-code-exec(65406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65406
Common Vulnerability Exposure (CVE) ID: CVE-2010-4451
BugTraq ID: 46405
http://www.securityfocus.com/bid/46405
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13942
XForce ISS Database: oracle-runtime-http-code-execution(65402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65402
Common Vulnerability Exposure (CVE) ID: CVE-2010-4452
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14230
http://securityreason.com/securityalert/8145
Common Vulnerability Exposure (CVE) ID: CVE-2010-4454
BugTraq ID: 46391
http://www.securityfocus.com/bid/46391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13546
XForce ISS Database: oracle-runtime-code-exec(65394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65394
Common Vulnerability Exposure (CVE) ID: CVE-2010-4462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14039
Common Vulnerability Exposure (CVE) ID: CVE-2010-4463
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12899
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13777
Common Vulnerability Exposure (CVE) ID: CVE-2010-4465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14034
Common Vulnerability Exposure (CVE) ID: CVE-2010-4466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14271
Common Vulnerability Exposure (CVE) ID: CVE-2010-4467
BugTraq ID: 46395
http://www.securityfocus.com/bid/46395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12269
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14384
XForce ISS Database: oracle-runtime-deployment-code-exec(65398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65398
Common Vulnerability Exposure (CVE) ID: CVE-2010-4468
BugTraq ID: 46393
http://www.securityfocus.com/bid/46393
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12848
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13552
XForce ISS Database: oracle-java-jdbc-unspecified(65409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65409
Common Vulnerability Exposure (CVE) ID: CVE-2010-4469
BugTraq ID: 46400
http://www.securityfocus.com/bid/46400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13639
XForce ISS Database: oracle-hotspot-code-exec(65399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65399
Common Vulnerability Exposure (CVE) ID: CVE-2010-4470
BugTraq ID: 46387
http://www.securityfocus.com/bid/46387
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12887
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14076
XForce ISS Database: oracle-runtime-dos(65404)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65404
Common Vulnerability Exposure (CVE) ID: CVE-2010-4471
BugTraq ID: 46399
http://www.securityfocus.com/bid/46399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12089
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14417
XForce ISS Database: oracle-runtime-information-disclosure(65405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65405
Common Vulnerability Exposure (CVE) ID: CVE-2010-4472
BugTraq ID: 46404
http://www.securityfocus.com/bid/46404
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12903
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14118
XForce ISS Database: oracle-java-xml-dos(65411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65411
Common Vulnerability Exposure (CVE) ID: CVE-2010-4473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12952
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14119
Common Vulnerability Exposure (CVE) ID: CVE-2010-4475
BugTraq ID: 46410
http://www.securityfocus.com/bid/46410
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14233
XForce ISS Database: oracle-java-deployment-info-disc(65408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65408
Common Vulnerability Exposure (CVE) ID: CVE-2010-4476
AIX APAR: IZ94423
http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423
AIX APAR: PM31983
http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983
Debian Security Information: DSA-2161 (Google Search)
http://www.debian.org/security/2011/dsa-2161
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053926.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html
HPdes Security Advisory: HPSBMA02642
http://marc.info/?l=bugtraq&m=130514352726432&w=2
HPdes Security Advisory: HPSBMU02690
http://marc.info/?l=bugtraq&m=131041767210772&w=2
HPdes Security Advisory: HPSBNS02633
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475
HPdes Security Advisory: HPSBOV02634
http://marc.info/?l=bugtraq&m=130497132406206&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBTU02684
http://marc.info/?l=bugtraq&m=130497185606818&w=2
HPdes Security Advisory: HPSBUX02633
http://marc.info/?l=bugtraq&m=129899347607632&w=2
HPdes Security Advisory: HPSBUX02641
http://marc.info/?l=bugtraq&m=129960314701922&w=2
HPdes Security Advisory: HPSBUX02642
http://marc.info/?l=bugtraq&m=130270785502599&w=2
HPdes Security Advisory: HPSBUX02645
http://marc.info/?l=bugtraq&m=130168502603566&w=2
HPdes Security Advisory: HPSBUX02725
http://marc.info/?l=bugtraq&m=132215163318824&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100387
HPdes Security Advisory: SSRT100390
HPdes Security Advisory: SSRT100412
HPdes Security Advisory: SSRT100415
HPdes Security Advisory: SSRT100569
HPdes Security Advisory: SSRT100627
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://blog.fortify.com/blog/2011/02/08/Double-Trouble
http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493
http://www.redhat.com/support/errata/RHSA-2011-0210.html
http://www.redhat.com/support/errata/RHSA-2011-0211.html
http://www.redhat.com/support/errata/RHSA-2011-0212.html
http://www.redhat.com/support/errata/RHSA-2011-0213.html
http://www.redhat.com/support/errata/RHSA-2011-0214.html
http://www.redhat.com/support/errata/RHSA-2011-0333.html
http://www.redhat.com/support/errata/RHSA-2011-0334.html
http://www.securitytracker.com/id?1025062
http://secunia.com/advisories/43048
http://secunia.com/advisories/43280
http://secunia.com/advisories/43295
http://secunia.com/advisories/43304
http://secunia.com/advisories/43333
http://secunia.com/advisories/43378
http://secunia.com/advisories/43400
http://secunia.com/advisories/43659
http://secunia.com/advisories/45022
http://secunia.com/advisories/45555
http://www.vupen.com/english/advisories/2011/0365
http://www.vupen.com/english/advisories/2011/0377
http://www.vupen.com/english/advisories/2011/0379
http://www.vupen.com/english/advisories/2011/0422
http://www.vupen.com/english/advisories/2011/0434
http://www.vupen.com/english/advisories/2011/0605
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.