Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.880847
Categoría:CentOS Local Security Checks
Título:CentOS Update for java CESA-2009:1584 centos5 i386
Resumen:The remote host is missing an update for the 'java'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'java'
package(s) announced via the referenced advisory.

Vulnerability Insight:
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE)
contains the software and tools that users need to run applications written
using the Java programming language.

An integer overflow flaw and buffer overflow flaws were found in the way
the JRE processed image files. An untrusted applet or application could use
these flaws to extend its privileges, allowing it to read and write local
files, as well as to execute local applications with the privileges of the
user running the applet or application. (CVE-2009-3869, CVE-2009-3871,
CVE-2009-3873, CVE-2009-3874)

An information leak was found in the JRE. An untrusted applet or
application could use this flaw to extend its privileges, allowing it to
read and write local files, as well as to execute local applications with
the privileges of the user running the applet or application. (CVE-2009-3881)

It was discovered that the JRE still accepts certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by the JRE. With
this update, the JRE disables the use of the MD2 algorithm inside
signatures by default. (CVE-2009-2409)

A timing attack flaw was found in the way the JRE processed HMAC digests.
This flaw could aid an attacker using forged digital signatures to bypass
authentication checks. (CVE-2009-3875)

Two denial of service flaws were found in the JRE. These could be exploited
in server-side application scenarios that process DER-encoded
(Distinguished Encoding Rules) data. (CVE-2009-3876, CVE-2009-3877)

An information leak was found in the way the JRE handled color profiles. An
attacker could use this flaw to discover the existence of files outside of
the color profiles directory. (CVE-2009-3728)

A flaw in the JRE with passing arrays to the X11GraphicsDevice API was
found. An untrusted applet or application could use this flaw to access and
modify the list of supported graphics configurations. This flaw could also
lead to sensitive information being leaked to unprivileged code.
(CVE-2009-3879)

It was discovered that the JRE passed entire objects to the logging API.
This could lead to sensitive information being leaked to either untrusted
or lower-privileged code from an attacker-controlled applet which has
access to the logging API and is therefore able to manipulate (read and/or
call) the passed object ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-2409
1022631
http://www.securitytracker.com/id?1022631
20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console
http://www.securityfocus.com/archive/1/515055/100/0/threaded
36139
http://secunia.com/advisories/36139
36157
http://secunia.com/advisories/36157
36434
http://secunia.com/advisories/36434
36669
http://secunia.com/advisories/36669
36739
http://secunia.com/advisories/36739
37386
http://secunia.com/advisories/37386
42467
http://secunia.com/advisories/42467
ADV-2009-2085
http://www.vupen.com/english/advisories/2009/2085
ADV-2009-3184
http://www.vupen.com/english/advisories/2009/3184
ADV-2010-3126
http://www.vupen.com/english/advisories/2010/3126
APPLE-SA-2009-11-09-1
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
DSA-1874
http://www.debian.org/security/2009/dsa-1874
DSA-1888
https://www.debian.org/security/2009/dsa-1888
GLSA-200911-02
http://security.gentoo.org/glsa/glsa-200911-02.xml
GLSA-200912-01
http://security.gentoo.org/glsa/glsa-200912-01.xml
MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
MDVSA-2009:258
http://www.mandriva.com/security/advisories?name=MDVSA-2009:258
MDVSA-2010:084
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
RHSA-2009:1207
http://www.redhat.com/support/errata/RHSA-2009-1207.html
RHSA-2009:1432
http://www.redhat.com/support/errata/RHSA-2009-1432.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
USN-810-1
http://www.ubuntu.com/usn/usn-810-1
USN-810-2
https://usn.ubuntu.com/810-2/
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
http://java.sun.com/j2se/1.5.0/ReleaseNotes.html
http://java.sun.com/javase/6/webnotes/6u17.html
http://support.apple.com/kb/HT3937
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2409
oval:org.mitre.oval:def:10763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763
oval:org.mitre.oval:def:6631
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631
oval:org.mitre.oval:def:7155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155
oval:org.mitre.oval:def:8594
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594
Common Vulnerability Exposure (CVE) ID: CVE-2009-3728
37581
http://secunia.com/advisories/37581
APPLE-SA-2009-12-03-1
http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html
APPLE-SA-2009-12-03-2
http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html
http://support.apple.com/kb/HT3969
http://support.apple.com/kb/HT3970
https://bugzilla.redhat.com/show_bug.cgi?id=530098
oval:org.mitre.oval:def:10520
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10520
oval:org.mitre.oval:def:6657
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6657
Common Vulnerability Exposure (CVE) ID: CVE-2009-3869
BugTraq ID: 36881
http://www.securityfocus.com/bid/36881
HPdes Security Advisory: HPSBMU02703
http://marc.info/?l=bugtraq&m=131593453929393&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02503
http://marc.info/?l=bugtraq&m=126566824131534&w=2
HPdes Security Advisory: SSRT100019
HPdes Security Advisory: SSRT100242
http://zerodayinitiative.com/advisories/ZDI-09-078/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11262
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8566
http://www.redhat.com/support/errata/RHSA-2009-1694.html
http://securitytracker.com/id?1023132
http://secunia.com/advisories/37231
http://secunia.com/advisories/37239
http://secunia.com/advisories/37841
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1
SuSE Security Announcement: SUSE-SA:2009:058 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html
http://www.vupen.com/english/advisories/2009/3131
Common Vulnerability Exposure (CVE) ID: CVE-2009-3871
http://zerodayinitiative.com/advisories/ZDI-09-079/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12134
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6698
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8275
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9360
Common Vulnerability Exposure (CVE) ID: CVE-2009-3873
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602
Common Vulnerability Exposure (CVE) ID: CVE-2009-3874
http://zerodayinitiative.com/advisories/ZDI-09-080/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11566
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8603
Common Vulnerability Exposure (CVE) ID: CVE-2009-3875
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11847
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12112
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7549
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7913
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270475-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3876
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10328
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11934
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6805
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8608
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270476-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3877
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10469
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8330
Common Vulnerability Exposure (CVE) ID: CVE-2009-3879
https://bugzilla.redhat.com/show_bug.cgi?id=530297
oval:org.mitre.oval:def:7545
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545
oval:org.mitre.oval:def:9568
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568
Common Vulnerability Exposure (CVE) ID: CVE-2009-3880
https://bugzilla.redhat.com/show_bug.cgi?id=530296
oval:org.mitre.oval:def:10761
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761
oval:org.mitre.oval:def:7316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316
Common Vulnerability Exposure (CVE) ID: CVE-2009-3881
https://bugzilla.redhat.com/show_bug.cgi?id=530173
oval:org.mitre.oval:def:11484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484
oval:org.mitre.oval:def:6906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906
Common Vulnerability Exposure (CVE) ID: CVE-2009-3882
https://bugzilla.redhat.com/show_bug.cgi?id=530175
oval:org.mitre.oval:def:7300
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7300
oval:org.mitre.oval:def:8841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8841
Common Vulnerability Exposure (CVE) ID: CVE-2009-3883
oval:org.mitre.oval:def:10191
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191
oval:org.mitre.oval:def:6968
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968
Common Vulnerability Exposure (CVE) ID: CVE-2009-3884
https://bugzilla.redhat.com/show_bug.cgi?id=530300
oval:org.mitre.oval:def:11686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11686
oval:org.mitre.oval:def:6960
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6960
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.