Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71148
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 2420-1 (openjdk-6)
Resumen:The remote host is missing an update to openjdk-6;announced via advisory DSA 2420-1.
Descripción:Summary:
The remote host is missing an update to openjdk-6
announced via advisory DSA 2420-1.

Vulnerability Insight:
Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform.

CVE-2011-3377
The Iced Tea browser plugin included in the openjdk-6 package
does not properly enforce the Same Origin Policy on web content
served under a domain name which has a common suffix with the
required domain name.

CVE-2011-3563
The Java Sound component did not properly check for array
boundaries. A malicious input or an untrusted Java application
or applet could use this flaw to cause Java Virtual Machine to
crash or disclose portion of its memory.

CVE-2011-5035
The OpenJDK embedded web server did not guard against an
excessive number of a request parameters, leading to a denial
of service vulnerability involving hash collisions.

CVE-2012-0497
It was discovered that Java2D did not properly check graphics
rendering objects before passing them to the native renderer.
This could lead to JVM crash or Java sandbox bypass.

CVE-2012-0501
The ZIP central directory parser used by java.util.zip.ZipFile
entered an infinite recursion in native code when processing a
crafted ZIP file, leading to a denial of service.

CVE-2012-0502
A flaw was found in the AWT KeyboardFocusManager class that
could allow untrusted Java applets to acquire keyboard focus
and possibly steal sensitive information.

CVE-2012-0503
The java.util.TimeZone.setDefault() method lacked a security
manager invocation, allowing an untrusted Java application or
applet to set a new default time zone.

CVE-2012-0505
The Java serialization code leaked references to serialization
exceptions, possibly leaking critical objects to untrusted
code in Java applets and applications.

CVE-2012-0506
It was discovered that CORBA implementation in Java did not
properly protect repository identifiers (that can be obtained
using _ids() method) on certain Corba objects. This could
have been used to perform modification of the data that should
have been immutable.

CVE-2012-0507
The AtomicReferenceArray class implementation did not properly
check if the array is of an expected Object[] type. A
malicious Java application or applet could use this flaw to
cause Java Virtual Machine to crash or bypass Java sandbox
restrictions

For the stable distribution (squeeze), these problems have been fixed in
version 6b18-1.8.13-0+squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 6b24-1.11.1-1.

Solution:
We recommend that you upgrade your openjdk-6 packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-3377
BugTraq ID: 50610
http://www.securityfocus.com/bid/50610
Debian Security Information: DSA-2420 (Google Search)
http://www.debian.org/security/2012/dsa-2420
https://bugzilla.redhat.com/show_bug.cgi?id=742515
http://www.osvdb.org/76940
RedHat Security Advisories: RHSA-2011:1441
http://rhn.redhat.com/errata/RHSA-2011-1441.html
SuSE Security Announcement: openSUSE-SU-2012:0371 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-03/msg00028.html
http://www.ubuntu.com/usn/USN-1263-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3563
BugTraq ID: 52012
http://www.securityfocus.com/bid/52012
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02757
http://marc.info/?l=bugtraq&m=133364885411663&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: HPSBUX02784
http://marc.info/?l=bugtraq&m=133847939902305&w=2
HPdes Security Advisory: SSRT100779
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
HPdes Security Advisory: SSRT100871
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2012:0514
http://rhn.redhat.com/errata/RHSA-2012-0514.html
RedHat Security Advisories: RHSA-2012:0702
http://rhn.redhat.com/errata/RHSA-2012-0702.html
RedHat Security Advisories: RHSA-2012:1080
http://rhn.redhat.com/errata/RHSA-2012-1080.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/48073
http://secunia.com/advisories/48074
http://secunia.com/advisories/48589
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/48950
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:0603 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html
SuSE Security Announcement: SUSE-SU-2012:0734 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:0881 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html
SuSE Security Announcement: SUSE-SU-2012:1013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-5035
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
HPdes Security Advisory: HPSBST02955
http://marc.info/?l=bugtraq&m=139344343412337&w=2
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16908
http://secunia.com/advisories/57126
Common Vulnerability Exposure (CVE) ID: CVE-2012-0497
BugTraq ID: 52009
http://www.securityfocus.com/bid/52009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14772
Common Vulnerability Exposure (CVE) ID: CVE-2012-0501
BugTraq ID: 52013
http://www.securityfocus.com/bid/52013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15069
Common Vulnerability Exposure (CVE) ID: CVE-2012-0502
BugTraq ID: 52011
http://www.securityfocus.com/bid/52011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14900
Common Vulnerability Exposure (CVE) ID: CVE-2012-0503
BugTraq ID: 52018
http://www.securityfocus.com/bid/52018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14813
Common Vulnerability Exposure (CVE) ID: CVE-2012-0505
BugTraq ID: 52017
http://www.securityfocus.com/bid/52017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13976
Common Vulnerability Exposure (CVE) ID: CVE-2012-0506
BugTraq ID: 52014
http://www.securityfocus.com/bid/52014
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14082
Common Vulnerability Exposure (CVE) ID: CVE-2012-0507
BugTraq ID: 52161
http://www.securityfocus.com/bid/52161
http://blogs.technet.com/b/mmpc/archive/2012/03/20/an-interesting-case-of-jre-sandbox-breach-cve-2012-0507.aspx
http://krebsonsecurity.com/2012/03/new-java-attack-rolled-into-exploit-packs/
http://weblog.ikvm.net/PermaLink.aspx?guid=cd48169a-9405-4f63-9087-798c4a1866d3
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.