Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.60820
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200804-20 (sun-jdk, sun-jre-bin, emul-linux-x86-java)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200804-20.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200804-20.

Vulnerability Insight:
Multiple vulnerabilities have been identified in Sun Java Development Kit
(JDK) and Java Runtime Environment (JRE).

Solution:
All Sun JRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose 'dev-java/sun-jre-bin'

All Sun JDK users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose 'dev-java/sun-jdk'

All emul-linux-x86-java users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose 'app-emulation/emul-linux-x86-java'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2435
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
http://dev2dev.bea.com/pub/advisory/241
BugTraq ID: 23728
http://www.securityfocus.com/bid/23728
http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml
http://security.gentoo.org/glsa/glsa-200706-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
http://docs.info.apple.com/article.html?artnum=307177
http://osvdb.org/35483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10999
http://www.redhat.com/support/errata/RHSA-2007-0817.html
http://www.redhat.com/support/errata/RHSA-2007-0829.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.securitytracker.com/id?1017986
http://secunia.com/advisories/25069
http://secunia.com/advisories/25283
http://secunia.com/advisories/25413
http://secunia.com/advisories/25474
http://secunia.com/advisories/25832
http://secunia.com/advisories/26311
http://secunia.com/advisories/26369
http://secunia.com/advisories/28115
http://secunia.com/advisories/29858
http://secunia.com/advisories/30780
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102881-1
http://www.vupen.com/english/advisories/2007/1598
http://www.vupen.com/english/advisories/2007/1814
http://www.vupen.com/english/advisories/2007/4224
XForce ISS Database: javawebstart-classes-privilege-escalation(33984)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33984
Common Vulnerability Exposure (CVE) ID: CVE-2007-2788
http://dev2dev.bea.com/pub/advisory/248
BugTraq ID: 24004
http://www.securityfocus.com/bid/24004
BugTraq ID: 24267
http://www.securityfocus.com/bid/24267
CERT/CC vulnerability note: VU#138545
http://www.kb.cert.org/vuls/id/138545
http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml
http://scary.beasts.org/security/CESA-2006-004.html
http://lists.vmware.com/pipermail/security-announce/2008/000003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11700
http://www.redhat.com/support/errata/RHSA-2007-0956.html
http://www.redhat.com/support/errata/RHSA-2007-1086.html
http://www.redhat.com/support/errata/RHSA-2008-0100.html
http://www.redhat.com/support/errata/RHSA-2008-0133.html
http://www.securitytracker.com/id?1018182
http://secunia.com/advisories/25295
http://secunia.com/advisories/26049
http://secunia.com/advisories/26119
http://secunia.com/advisories/26631
http://secunia.com/advisories/26645
http://secunia.com/advisories/26933
http://secunia.com/advisories/27203
http://secunia.com/advisories/27266
http://secunia.com/advisories/28056
http://secunia.com/advisories/28365
http://secunia.com/advisories/29340
http://secunia.com/advisories/30805
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1
SuSE Security Announcement: SUSE-SA:2007:045 (Google Search)
http://www.novell.com/linux/security/advisories/2007_45_java.html
SuSE Security Announcement: SUSE-SA:2007:056 (Google Search)
http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html
http://www.attrition.org/pipermail/vim/2007-July/001696.html
http://www.attrition.org/pipermail/vim/2007-July/001697.html
http://www.attrition.org/pipermail/vim/2007-July/001708.html
http://www.attrition.org/pipermail/vim/2007-December/001862.html
http://www.vupen.com/english/advisories/2007/1836
http://www.vupen.com/english/advisories/2007/3009
http://www.vupen.com/english/advisories/2008/0065
XForce ISS Database: sun-java-image-bo(34652)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34652
XForce ISS Database: sunjava-iccprofile-overflow(34318)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34318
Common Vulnerability Exposure (CVE) ID: CVE-2007-2789
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10800
XForce ISS Database: sun-java-virtual-machine-dos(34654)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34654
XForce ISS Database: sunjava-bmp-dos(34320)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34320
Common Vulnerability Exposure (CVE) ID: CVE-2007-3655
BugTraq ID: 24832
http://www.securityfocus.com/bid/24832
Bugtraq: 20070709 EEYE: Sun Java WebStart JNLP Stack Buffer Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/473224/100/0/threaded
Bugtraq: 20070711 SUN Java JNLP Overflow (Google Search)
http://www.securityfocus.com/archive/1/473356/100/0/threaded
http://www.exploit-db.com/exploits/30284
http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064552.html
http://research.eeye.com/html/advisories/published/AD20070705.html
http://osvdb.org/37756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11367
http://www.redhat.com/support/errata/RHSA-2007-0818.html
http://www.securitytracker.com/id?1018346
http://secunia.com/advisories/25981
http://secunia.com/advisories/26314
http://securityreason.com/securityalert/2874
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102996-1
http://www.vupen.com/english/advisories/2007/2477
XForce ISS Database: sun-java-jnlp-bo(35320)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35320
Common Vulnerability Exposure (CVE) ID: CVE-2007-5232
http://dev2dev.bea.com/pub/advisory/272
BugTraq ID: 25918
http://www.securityfocus.com/bid/25918
Bugtraq: 20071029 FLEA-2007-0061-1 sun-jre sun-jdk (Google Search)
http://www.securityfocus.com/archive/1/482926/100/0/threaded
CERT/CC vulnerability note: VU#336105
http://www.kb.cert.org/vuls/id/336105
HPdes Security Advisory: HPSBUX02284
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533
HPdes Security Advisory: SSRT071483
http://conference.hitb.org/hitbsecconf2007kl/?page_id=148
http://conference.hitb.org/hitbsecconf2007kl/materials/D2T1%20-%20Billy%20Rios%20-%20Slipping%20Past%20the%20Firewall.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9331
http://www.redhat.com/support/errata/RHSA-2007-0963.html
http://www.redhat.com/support/errata/RHSA-2007-1041.html
http://www.redhat.com/support/errata/RHSA-2008-0132.html
http://www.redhat.com/support/errata/RHSA-2008-0156.html
http://www.securitytracker.com/id?1018768
http://secunia.com/advisories/27206
http://secunia.com/advisories/27261
http://secunia.com/advisories/27693
http://secunia.com/advisories/27716
http://secunia.com/advisories/27804
http://secunia.com/advisories/28777
http://secunia.com/advisories/28880
http://secunia.com/advisories/29042
http://secunia.com/advisories/29214
http://secunia.com/advisories/29897
http://secunia.com/advisories/30676
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103079-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201519-1
SuSE Security Announcement: SUSE-SA:2007:055 (Google Search)
http://www.novell.com/linux/security/advisories/2007_55_java.html
SuSE Security Announcement: SUSE-SA:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
http://www.vupen.com/english/advisories/2007/3895
http://www.vupen.com/english/advisories/2008/0609
http://www.vupen.com/english/advisories/2008/1856/references
XForce ISS Database: sun-java-appletcaching-security-bypass(36941)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36941
Common Vulnerability Exposure (CVE) ID: CVE-2007-5237
BugTraq ID: 25920
http://www.securityfocus.com/bid/25920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5899
http://www.securitytracker.com/id?1018770
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103073-1
XForce ISS Database: javaweb-cache-information-disclosure(36946)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36946
Common Vulnerability Exposure (CVE) ID: CVE-2007-5238
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11592
Common Vulnerability Exposure (CVE) ID: CVE-2007-5239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8758
http://securitytracker.com/id?1018814
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103072-1
XForce ISS Database: sun-java-dragdrop-weak-security(36950)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36950
Common Vulnerability Exposure (CVE) ID: CVE-2007-5240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10783
http://www.securitytracker.com/id?1018769
http://secunia.com/advisories/31580
http://secunia.com/advisories/31586
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103071-1
XForce ISS Database: sun-javawarning-weak-security(36942)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36942
Common Vulnerability Exposure (CVE) ID: CVE-2007-5273
http://seclists.org/fulldisclosure/2007/Jul/0159.html
http://crypto.stanford.edu/dns/dns-rebinding.pdf
http://osvdb.org/45527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10340
http://securitytracker.com/id?1018771
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103078-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200041-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-5274
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10908
Common Vulnerability Exposure (CVE) ID: CVE-2007-5689
BugTraq ID: 26185
http://www.securityfocus.com/bid/26185
http://osvdb.org/40834
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9898
http://www.securitytracker.com/id?1018847
http://secunia.com/advisories/27320
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103112-1
http://www.vupen.com/english/advisories/2007/3589
Common Vulnerability Exposure (CVE) ID: CVE-2008-0628
http://dev2dev.bea.com/pub/advisory/277
BugTraq ID: 27553
http://www.securityfocus.com/bid/27553
Bugtraq: 20080202 Sun JRE / JDK bug introduces XXE possibilities (Google Search)
http://www.securityfocus.com/archive/1/487434/100/0/threaded
http://scary.beasts.org/security/CESA-2007-002.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9847
http://www.redhat.com/support/errata/RHSA-2008-0245.html
http://www.securitytracker.com/id?1019292
http://secunia.com/advisories/28746
http://secunia.com/advisories/29841
http://securityreason.com/securityalert/3621
http://sunsolve.sun.com/search/document.do?assetkey=1-66-231246-1
http://www.vupen.com/english/advisories/2008/0371
http://www.vupen.com/english/advisories/2008/1252
Common Vulnerability Exposure (CVE) ID: CVE-2008-0657
BugTraq ID: 27650
http://www.securityfocus.com/bid/27650
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11505
http://www.redhat.com/support/errata/RHSA-2008-0123.html
http://www.redhat.com/support/errata/RHSA-2008-0210.html
http://www.securitytracker.com/id?1019308
http://secunia.com/advisories/28795
http://secunia.com/advisories/28888
http://secunia.com/advisories/29498
http://secunia.com/advisories/31497
http://sunsolve.sun.com/search/document.do?assetkey=1-26-231261-1
http://www.vupen.com/english/advisories/2008/0429
Common Vulnerability Exposure (CVE) ID: CVE-2008-1185
http://lists.apple.com/archives/security-announce//2008/Sep/msg00008.html
Cert/CC Advisory: TA08-066A
http://www.us-cert.gov/cas/techalerts/TA08-066A.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9672
http://www.redhat.com/support/errata/RHSA-2008-0186.html
http://securitytracker.com/id?1019555
http://secunia.com/advisories/29239
http://secunia.com/advisories/29273
http://secunia.com/advisories/29582
http://secunia.com/advisories/32018
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233321-1
SuSE Security Announcement: SUSE-SA:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00000.html
http://www.vupen.com/english/advisories/2008/0770/references
XForce ISS Database: java-virtualmachine-multiple-priv-escalation(41025)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41025
XForce ISS Database: sun-jre-unspecified-priv-escalation(41138)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41138
Common Vulnerability Exposure (CVE) ID: CVE-2008-1186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9585
Common Vulnerability Exposure (CVE) ID: CVE-2008-1187
http://jvn.jp/en/jp/JVN04032535/index.html
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000016.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10278
http://www.redhat.com/support/errata/RHSA-2008-0243.html
http://www.redhat.com/support/errata/RHSA-2008-0244.html
http://www.redhat.com/support/errata/RHSA-2008-0267.html
http://www.redhat.com/support/errata/RHSA-2008-0555.html
http://www.securitytracker.com/id?1019548
http://secunia.com/advisories/29999
http://secunia.com/advisories/30003
http://secunia.com/advisories/31067
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233322-1
Common Vulnerability Exposure (CVE) ID: CVE-2008-1188
http://www.zerodayinitiative.com/advisories/ZDI-08-009/
http://www.zerodayinitiative.com/advisories/ZDI-08-010/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11209
http://www.securitytracker.com/id?1019549
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233323-1
XForce ISS Database: javawebstart-application-priv-escalation(41029)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41029
XForce ISS Database: javawebstart-multiple-unspecified-bo(41133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41133
Common Vulnerability Exposure (CVE) ID: CVE-2008-1189
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9582
XForce ISS Database: javawebstart-unspecified-bo(41135)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41135
Common Vulnerability Exposure (CVE) ID: CVE-2008-1190
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9914
Common Vulnerability Exposure (CVE) ID: CVE-2008-1191
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10167
XForce ISS Database: javawebstart-unspecified-priv-escalation(41136)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41136
Common Vulnerability Exposure (CVE) ID: CVE-2008-1192
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11813
http://www.securitytracker.com/id?1019550
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233324-1
XForce ISS Database: java-plugin-unspecified-security-bypass(41031)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41031
Common Vulnerability Exposure (CVE) ID: CVE-2008-1193
BugTraq ID: 28125
http://www.securityfocus.com/bid/28125
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11409
http://www.securitytracker.com/id?1019551
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233325-1
XForce ISS Database: sun-jre-imagelibrary-privilege-escalation(41028)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41028
Common Vulnerability Exposure (CVE) ID: CVE-2008-1194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9542
XForce ISS Database: sun-jre-jdk-colorlibrary-dos(41132)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41132
Common Vulnerability Exposure (CVE) ID: CVE-2008-1195
Bugtraq: 20080327 rPSA-2008-0128-1 firefox (Google Search)
http://www.securityfocus.com/archive/1/490196/100/0/threaded
Cert/CC Advisory: TA08-087A
http://www.us-cert.gov/cas/techalerts/TA08-087A.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:080
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9486
http://www.securitytracker.com/id?1019553
http://secunia.com/advisories/29526
http://secunia.com/advisories/29541
http://secunia.com/advisories/29547
http://secunia.com/advisories/29560
http://secunia.com/advisories/29645
http://secunia.com/advisories/30620
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233326-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238492-1
SuSE Security Announcement: SUSE-SA:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00002.html
http://www.ubuntu.com/usn/usn-592-1
http://www.vupen.com/english/advisories/2008/0998/references
http://www.vupen.com/english/advisories/2008/1793/references
XForce ISS Database: sun-jre-javascript-unauthorized-access(41030)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41030
Common Vulnerability Exposure (CVE) ID: CVE-2008-1196
CERT/CC vulnerability note: VU#223028
http://www.kb.cert.org/vuls/id/223028
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10412
http://www.securitytracker.com/id?1019552
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233327-1
XForce ISS Database: sun-java-webstart-javaws-bo(41026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41026
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.