Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72558
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2012:1467
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1467.

IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2012-1531, CVE-2012-1532,
CVE-2012-1533, CVE-2012-1718, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216,
CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823, CVE-2012-5067,
CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,
CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079,
CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5087,
CVE-2012-5088, CVE-2012-5089)

All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR3 release. All running instances
of IBM Java must be restarted for the update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1467.html

Risk factor : High

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-1531
BugTraq ID: 56033
http://www.securityfocus.com/bid/56033
HPdes Security Advisory: HPSBOV02833
http://marc.info/?l=bugtraq&m=135758563611658&w=2
HPdes Security Advisory: HPSBUX02832
http://marc.info/?l=bugtraq&m=135542848327757&w=2
HPdes Security Advisory: SSRT101042
HPdes Security Advisory: SSRT101043
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546
RedHat Security Advisories: RHSA-2012:1391
http://rhn.redhat.com/errata/RHSA-2012-1391.html
RedHat Security Advisories: RHSA-2012:1392
http://rhn.redhat.com/errata/RHSA-2012-1392.html
RedHat Security Advisories: RHSA-2012:1465
http://rhn.redhat.com/errata/RHSA-2012-1465.html
RedHat Security Advisories: RHSA-2012:1466
http://rhn.redhat.com/errata/RHSA-2012-1466.html
RedHat Security Advisories: RHSA-2012:1467
http://rhn.redhat.com/errata/RHSA-2012-1467.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
RedHat Security Advisories: RHSA-2013:1456
http://rhn.redhat.com/errata/RHSA-2013-1456.html
http://secunia.com/advisories/51141
http://secunia.com/advisories/51313
http://secunia.com/advisories/51315
http://secunia.com/advisories/51326
http://secunia.com/advisories/51327
http://secunia.com/advisories/51328
http://secunia.com/advisories/51390
http://secunia.com/advisories/51393
http://secunia.com/advisories/51438
SuSE Security Announcement: SUSE-SU-2012:1398 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
SuSE Security Announcement: SUSE-SU-2012:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html
SuSE Security Announcement: SUSE-SU-2012:1595 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1532
BugTraq ID: 56051
http://www.securityfocus.com/bid/56051
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16556
XForce ISS Database: javaruntimeenvironment-deploy-cve20121532(79417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79417
Common Vulnerability Exposure (CVE) ID: CVE-2012-1533
BugTraq ID: 56046
http://www.securityfocus.com/bid/56046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16648
XForce ISS Database: javaruntimeenvironment-deploy-cve20121533(79416)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79416
Common Vulnerability Exposure (CVE) ID: CVE-2012-1718
BugTraq ID: 53951
http://www.securityfocus.com/bid/53951
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBUX02805
http://marc.info/?l=bugtraq&m=134496371727681&w=2
HPdes Security Advisory: SSRT100919
http://www.mandriva.com/security/advisories?name=MDVSA-2012:095
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15923
RedHat Security Advisories: RHSA-2012:0734
http://rhn.redhat.com/errata/RHSA-2012-0734.html
RedHat Security Advisories: RHSA-2012:1243
http://rhn.redhat.com/errata/RHSA-2012-1243.html
http://secunia.com/advisories/50659
http://secunia.com/advisories/51080
SuSE Security Announcement: SUSE-SU-2012:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html
SuSE Security Announcement: SUSE-SU-2012:1204 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html
SuSE Security Announcement: SUSE-SU-2012:1231 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html
SuSE Security Announcement: SUSE-SU-2012:1265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3143
BugTraq ID: 56055
http://www.securityfocus.com/bid/56055
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16686
XForce ISS Database: javaruntimeenvironment-jmx-cve20123143(79419)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79419
Common Vulnerability Exposure (CVE) ID: CVE-2012-3159
BugTraq ID: 56072
http://www.securityfocus.com/bid/56072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16615
XForce ISS Database: javaruntimeenvironment-deploy-cve20123159(79424)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79424
Common Vulnerability Exposure (CVE) ID: CVE-2012-3216
BugTraq ID: 56075
http://www.securityfocus.com/bid/56075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538
RedHat Security Advisories: RHSA-2012:1385
http://rhn.redhat.com/errata/RHSA-2012-1385.html
RedHat Security Advisories: RHSA-2012:1386
http://rhn.redhat.com/errata/RHSA-2012-1386.html
http://secunia.com/advisories/51028
http://secunia.com/advisories/51029
http://secunia.com/advisories/51166
SuSE Security Announcement: SUSE-SU-2012:1490 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html
SuSE Security Announcement: openSUSE-SU-2012:1423 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4820
AIX APAR: IV29654
http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654
BugTraq ID: 55495
http://www.securityfocus.com/bid/55495
Bugtraq: 20120911 [SE-2012-01] Security vulnerabilities in IBM Java (Google Search)
http://seclists.org/bugtraq/2012/Sep/38
http://secunia.com/advisories/51634
XForce ISS Database: ibm-java-invoke-code-execution(78764)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78764
Common Vulnerability Exposure (CVE) ID: CVE-2012-4821
AIX APAR: IV29659
http://www-01.ibm.com/support/docview.wss?uid=swg1IV29659
XForce ISS Database: ibm-java-gdm-sa-ce(78765)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78765
Common Vulnerability Exposure (CVE) ID: CVE-2012-4822
AIX APAR: IV29665
http://www-01.ibm.com/support/docview.wss?uid=swg1IV29665
XForce ISS Database: ibm-java-jlc-code-execution(78766)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78766
Common Vulnerability Exposure (CVE) ID: CVE-2012-4823
AIX APAR: IV29687
http://www-01.ibm.com/support/docview.wss?uid=swg1IV29687
XForce ISS Database: ibm-java-defineclass-code-execution(78767)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78767
Common Vulnerability Exposure (CVE) ID: CVE-2012-5067
BugTraq ID: 56070
http://www.securityfocus.com/bid/56070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16055
XForce ISS Database: javaruntimeenvironment-deployment-info-disc(79429)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79429
Common Vulnerability Exposure (CVE) ID: CVE-2012-5069
BugTraq ID: 56065
http://www.securityfocus.com/bid/56065
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16685
XForce ISS Database: javaruntimeenvironment-cc-cve20125069(79428)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79428
Common Vulnerability Exposure (CVE) ID: CVE-2012-5070
BugTraq ID: 56079
http://www.securityfocus.com/bid/56079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16093
XForce ISS Database: javaruntimeenvironment-jmx-info-disc(79430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79430
Common Vulnerability Exposure (CVE) ID: CVE-2012-5071
BugTraq ID: 56061
http://www.securityfocus.com/bid/56061
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16227
XForce ISS Database: javaruntimeenvironment-jmx-cve20125071(79427)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79427
Common Vulnerability Exposure (CVE) ID: CVE-2012-5072
BugTraq ID: 56083
http://www.securityfocus.com/bid/56083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16522
XForce ISS Database: javaruntimeenvironment-security-info-disc(79434)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79434
Common Vulnerability Exposure (CVE) ID: CVE-2012-5073
BugTraq ID: 56080
http://www.securityfocus.com/bid/56080
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16466
XForce ISS Database: javaruntimeenvironment-lib-cve20125073(79432)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79432
Common Vulnerability Exposure (CVE) ID: CVE-2012-5074
BugTraq ID: 56056
http://www.securityfocus.com/bid/56056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16668
XForce ISS Database: javaruntimeenvironment-jaxws-cve20125074(79426)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79426
Common Vulnerability Exposure (CVE) ID: CVE-2012-5075
BugTraq ID: 56081
http://www.securityfocus.com/bid/56081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16684
XForce ISS Database: javaruntimeenvironment-comjmx-info-disc(79431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79431
Common Vulnerability Exposure (CVE) ID: CVE-2012-5076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16641
Common Vulnerability Exposure (CVE) ID: CVE-2012-5077
BugTraq ID: 56058
http://www.securityfocus.com/bid/56058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16585
XForce ISS Database: javaruntimeenvironment-sec-info-disc(79437)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79437
Common Vulnerability Exposure (CVE) ID: CVE-2012-5079
BugTraq ID: 56082
http://www.securityfocus.com/bid/56082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16602
XForce ISS Database: javaruntimeenvironment-lib-cve20125079(79433)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79433
Common Vulnerability Exposure (CVE) ID: CVE-2012-5081
BugTraq ID: 56071
http://www.securityfocus.com/bid/56071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16043
Common Vulnerability Exposure (CVE) ID: CVE-2012-5083
BugTraq ID: 56025
http://www.securityfocus.com/bid/56025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544
XForce ISS Database: javaruntimeenvironment-2d-cve20125083(79412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79412
Common Vulnerability Exposure (CVE) ID: CVE-2012-5084
BugTraq ID: 56063
http://www.securityfocus.com/bid/56063
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16553
XForce ISS Database: javaruntimeenvironment-swing-cve20125084(79423)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79423
Common Vulnerability Exposure (CVE) ID: CVE-2012-5086
BugTraq ID: 56039
http://www.securityfocus.com/bid/56039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16387
XForce ISS Database: javaruntimeenvironment-beans-cve20125086(79414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79414
Common Vulnerability Exposure (CVE) ID: CVE-2012-5087
BugTraq ID: 56043
http://www.securityfocus.com/bid/56043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16560
XForce ISS Database: javaruntimeenvironment-beans-cve20125087(79415)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79415
Common Vulnerability Exposure (CVE) ID: CVE-2012-5088
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16605
XForce ISS Database: javaruntimeenvironment-lib-cve20125088(79420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79420
Common Vulnerability Exposure (CVE) ID: CVE-2012-5089
BugTraq ID: 56059
http://www.securityfocus.com/bid/56059
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16506
XForce ISS Database: javaruntimeenvironment-jmx-cve20125089(79422)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79422
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.