Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72322
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2012:0729 (java-1.6.0-openjdk)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates to java-1.6.0-openjdk announced in
advisory CESA-2012:0729.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2012:0729
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2012:0729
https://rhn.redhat.com/errata/RHSA-2012-0729.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-1711
BugTraq ID: 53949
http://www.securityfocus.com/bid/53949
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBUX02805
http://marc.info/?l=bugtraq&m=134496371727681&w=2
HPdes Security Advisory: SSRT100919
http://www.mandriva.com/security/advisories?name=MDVSA-2012:095
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15996
RedHat Security Advisories: RHSA-2012:0734
http://rhn.redhat.com/errata/RHSA-2012-0734.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1713
BugTraq ID: 53946
http://www.securityfocus.com/bid/53946
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502
RedHat Security Advisories: RHSA-2012:1243
http://rhn.redhat.com/errata/RHSA-2012-1243.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
RedHat Security Advisories: RHSA-2013:1456
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://secunia.com/advisories/50659
http://secunia.com/advisories/51080
SuSE Security Announcement: SUSE-SU-2012:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html
SuSE Security Announcement: SUSE-SU-2012:1204 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html
SuSE Security Announcement: SUSE-SU-2012:1231 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html
SuSE Security Announcement: SUSE-SU-2012:1265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1716
BugTraq ID: 53947
http://www.securityfocus.com/bid/53947
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16168
Common Vulnerability Exposure (CVE) ID: CVE-2012-1717
BugTraq ID: 53952
http://www.securityfocus.com/bid/53952
Common Vulnerability Exposure (CVE) ID: CVE-2012-1718
BugTraq ID: 53951
http://www.securityfocus.com/bid/53951
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923
RedHat Security Advisories: RHSA-2012:1467
http://rhn.redhat.com/errata/RHSA-2012-1467.html
http://secunia.com/advisories/51326
Common Vulnerability Exposure (CVE) ID: CVE-2012-1719
BugTraq ID: 53950
http://www.securityfocus.com/bid/53950
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16312
Common Vulnerability Exposure (CVE) ID: CVE-2012-1723
BugTraq ID: 53960
http://www.securityfocus.com/bid/53960
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259
Common Vulnerability Exposure (CVE) ID: CVE-2012-1724
BugTraq ID: 53958
http://www.securityfocus.com/bid/53958
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16659
Common Vulnerability Exposure (CVE) ID: CVE-2012-1725
BugTraq ID: 53954
http://www.securityfocus.com/bid/53954
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16513
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.