Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.69877
Categoría:Fedora Local Security Checks
Título:Fedora Core 15 FEDORA-2011-8028 (java-1.6.0-openjdk)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to java-1.6.0-openjdk
announced via advisory FEDORA-2011-8028.

Update Information:

http://blog.fuseyism.com/index.php/2011/06/08/icedtea6-188-198-and-1102-released/

References:

[ 1 ] Bug #706139 - CVE-2011-0862 OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)
https://bugzilla.redhat.com/show_bug.cgi?id=706139
[ 2 ] Bug #706245 - CVE-2011-0864 OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373)
https://bugzilla.redhat.com/show_bug.cgi?id=706245
[ 3 ] Bug #706106 - CVE-2011-0865 OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)
https://bugzilla.redhat.com/show_bug.cgi?id=706106
[ 4 ] Bug #706153 - CVE-2011-0867 OpenJDK: NetworkInterface information leak (Networking, 7013969)
https://bugzilla.redhat.com/show_bug.cgi?id=706153
[ 5 ] Bug #706241 - CVE-2011-0868 OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)
https://bugzilla.redhat.com/show_bug.cgi?id=706241
[ 6 ] Bug #706234 - CVE-2011-0869 OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)
https://bugzilla.redhat.com/show_bug.cgi?id=706234
[ 7 ] Bug #706248 - CVE-2011-0871 OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)
https://bugzilla.redhat.com/show_bug.cgi?id=706248

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update java-1.6.0-openjdk' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2011-8028

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-0872
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02697
http://marc.info/?l=bugtraq&m=132439520301822&w=2
HPdes Security Advisory: SSRT100591
HPdes Security Advisory: SSRT100867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14241
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14915
http://secunia.com/advisories/44930
SuSE Security Announcement: SUSE-SA:2011:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
SuSE Security Announcement: SUSE-SA:2011:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
SuSE Security Announcement: SUSE-SA:2011:036 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2011:0807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
SuSE Security Announcement: SUSE-SU-2011:0863 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
SuSE Security Announcement: SUSE-SU-2011:0966 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2011:0633 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0865
Debian Security Information: DSA-2311 (Google Search)
http://www.debian.org/security/2011/dsa-2311
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100854
http://www.mandriva.com/security/advisories?name=MDVSA-2011:126
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14463
http://www.redhat.com/support/errata/RHSA-2011-0856.html
http://www.redhat.com/support/errata/RHSA-2011-0857.html
http://www.redhat.com/support/errata/RHSA-2011-0860.html
http://www.redhat.com/support/errata/RHSA-2011-0938.html
http://www.redhat.com/support/errata/RHSA-2011-1087.html
http://www.redhat.com/support/errata/RHSA-2011-1159.html
http://www.redhat.com/support/errata/RHSA-2011-1265.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/44818
http://secunia.com/advisories/49198
Common Vulnerability Exposure (CVE) ID: CVE-2011-0815
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14335
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14896
Common Vulnerability Exposure (CVE) ID: CVE-2011-0822
Common Vulnerability Exposure (CVE) ID: CVE-2011-0862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14541
Common Vulnerability Exposure (CVE) ID: CVE-2011-0867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14693
Common Vulnerability Exposure (CVE) ID: CVE-2011-0869
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14644
Common Vulnerability Exposure (CVE) ID: CVE-2011-0870
Common Vulnerability Exposure (CVE) ID: CVE-2011-0868
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14264
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14827
Common Vulnerability Exposure (CVE) ID: CVE-2011-0871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14112
Common Vulnerability Exposure (CVE) ID: CVE-2011-0864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14632
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.