Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60722
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2008:0100
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0100.

The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit
Virtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard
Edition, v1.4.2.

A buffer overflow in the Java Runtime Environment image handling code was
found. If an attacker could induce a server application to process a
specially crafted image file, the attacker could potentially cause a
denial-of-service or execute arbitrary code as the user running the Java
Virtual Machine. (CVE-2007-2788, CVE-2007-2789)

A denial of service flaw was found in the way the JSSE component processed
SSL/TLS handshake requests. A remote attacker able to connect to a JSSE
enabled service could send a specially crafted handshake which would cause
the Java Runtime Environment to stop responding to future requests.
(CVE-2007-3698)

A flaw was found in the way the Java Runtime Environment processed font
data. An applet viewed via the appletviewer application could elevate its
privileges, allowing the applet to perform actions with the same
permissions as the user running the appletviewer application. The same
flaw could, potentially, crash a server application which processed
untrusted font information from a third party. (CVE-2007-4381)

A flaw in the applet caching mechanism of the Java Runtime Environment
(JRE) did not correctly process the creation of network connections. A
remote attacker could use this flaw to create connections to services on
machines other than the one that the applet was downloaded from.
(CVE-2007-5232)

Untrusted Java Applets were able to drag and drop files to a desktop
application. A user-assisted remote attacker could use this flaw to move or
copy arbitrary files. (CVE-2007-5239)

The Java Runtime Environment (JRE) allowed untrusted Java Applets or
applications to display over-sized windows. This could be used by remote
attackers to hide security warning banners. (CVE-2007-5240)

Unsigned Java Applets communicating via a HTTP proxy could allow a remote
attacker to violate the Java security model. A cached, malicious Applet
could create network connections to services on other machines.
(CVE-2007-5273)

Please note: the vulnerabilities noted above concerned with applets can
only be triggered in java-1.4.2-bea by calling the appletviewer
application.

All users of java-1.4.2-bea should upgrade to these updated packages, which
contain the BEA WebLogic JRockit 1.4.2_16 release which resolves these
issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0100.html
http://dev2dev.bea.com/pub/advisory/249
http://dev2dev.bea.com/pub/advisory/248
http://dev2dev.bea.com/pub/advisory/272
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-4381
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
http://dev2dev.bea.com/pub/advisory/248
BugTraq ID: 25340
http://www.securityfocus.com/bid/25340
http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml
http://docs.info.apple.com/article.html?artnum=307177
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10290
http://www.redhat.com/support/errata/RHSA-2007-0956.html
http://www.redhat.com/support/errata/RHSA-2007-1086.html
http://www.redhat.com/support/errata/RHSA-2008-0100.html
http://www.redhat.com/support/errata/RHSA-2008-0132.html
http://www.securitytracker.com/id?1018576
http://secunia.com/advisories/26402
http://secunia.com/advisories/26631
http://secunia.com/advisories/26933
http://secunia.com/advisories/27203
http://secunia.com/advisories/27716
http://secunia.com/advisories/28056
http://secunia.com/advisories/28115
http://secunia.com/advisories/28777
http://secunia.com/advisories/28880
http://secunia.com/advisories/29340
http://secunia.com/advisories/29897
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103024-1
SuSE Security Announcement: SUSE-SA:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00010.html
http://www.vupen.com/english/advisories/2007/2910
http://www.vupen.com/english/advisories/2007/3009
http://www.vupen.com/english/advisories/2007/4224
XForce ISS Database: sun-java-font-privilege-escalation(36061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36061
Common Vulnerability Exposure (CVE) ID: CVE-2007-2788
BugTraq ID: 24004
http://www.securityfocus.com/bid/24004
BugTraq ID: 24267
http://www.securityfocus.com/bid/24267
CERT/CC vulnerability note: VU#138545
http://www.kb.cert.org/vuls/id/138545
http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml
http://security.gentoo.org/glsa/glsa-200706-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml
http://security.gentoo.org/glsa/glsa-200804-28.xml
http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml
http://scary.beasts.org/security/CESA-2006-004.html
http://lists.vmware.com/pipermail/security-announce/2008/000003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11700
http://www.redhat.com/support/errata/RHSA-2007-0817.html
http://www.redhat.com/support/errata/RHSA-2007-0829.html
http://www.redhat.com/support/errata/RHSA-2008-0133.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.securitytracker.com/id?1018182
http://secunia.com/advisories/25295
http://secunia.com/advisories/25474
http://secunia.com/advisories/25832
http://secunia.com/advisories/26049
http://secunia.com/advisories/26119
http://secunia.com/advisories/26311
http://secunia.com/advisories/26369
http://secunia.com/advisories/26645
http://secunia.com/advisories/27266
http://secunia.com/advisories/28365
http://secunia.com/advisories/29858
http://secunia.com/advisories/30780
http://secunia.com/advisories/30805
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1
SuSE Security Announcement: SUSE-SA:2007:045 (Google Search)
http://www.novell.com/linux/security/advisories/2007_45_java.html
SuSE Security Announcement: SUSE-SA:2007:056 (Google Search)
http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html
http://www.attrition.org/pipermail/vim/2007-July/001696.html
http://www.attrition.org/pipermail/vim/2007-July/001697.html
http://www.attrition.org/pipermail/vim/2007-July/001708.html
http://www.attrition.org/pipermail/vim/2007-December/001862.html
http://www.vupen.com/english/advisories/2007/1836
http://www.vupen.com/english/advisories/2008/0065
XForce ISS Database: sun-java-image-bo(34652)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34652
XForce ISS Database: sunjava-iccprofile-overflow(34318)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34318
Common Vulnerability Exposure (CVE) ID: CVE-2007-2789
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10800
XForce ISS Database: sun-java-virtual-machine-dos(34654)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34654
XForce ISS Database: sunjava-bmp-dos(34320)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34320
Common Vulnerability Exposure (CVE) ID: CVE-2007-3698
http://dev2dev.bea.com/pub/advisory/249
BugTraq ID: 24846
http://www.securityfocus.com/bid/24846
Cisco Security Advisory: 20070725 Vulnerability in Java Secure Socket Extension
http://www.cisco.com/en/US/products/products_security_response09186a008088bd19.html
HPdes Security Advisory: HPSBMA02288
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01269450
HPdes Security Advisory: SSRT071465
http://osvdb.org/36663
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10634
http://www.redhat.com/support/errata/RHSA-2007-0818.html
http://www.securitytracker.com/id?1018357
http://secunia.com/advisories/26015
http://secunia.com/advisories/26221
http://secunia.com/advisories/26314
http://secunia.com/advisories/27635
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102997-1
http://www.vupen.com/english/advisories/2007/2495
http://www.vupen.com/english/advisories/2007/2660
http://www.vupen.com/english/advisories/2007/3861
XForce ISS Database: sun-jsse-ssltls-dos(35333)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35333
Common Vulnerability Exposure (CVE) ID: CVE-2007-5232
http://dev2dev.bea.com/pub/advisory/272
BugTraq ID: 25918
http://www.securityfocus.com/bid/25918
Bugtraq: 20071029 FLEA-2007-0061-1 sun-jre sun-jdk (Google Search)
http://www.securityfocus.com/archive/1/482926/100/0/threaded
CERT/CC vulnerability note: VU#336105
http://www.kb.cert.org/vuls/id/336105
HPdes Security Advisory: HPSBUX02284
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01234533
HPdes Security Advisory: SSRT071483
http://conference.hitb.org/hitbsecconf2007kl/?page_id=148
http://conference.hitb.org/hitbsecconf2007kl/materials/D2T1%20-%20Billy%20Rios%20-%20Slipping%20Past%20the%20Firewall.pdf
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9331
http://www.redhat.com/support/errata/RHSA-2007-0963.html
http://www.redhat.com/support/errata/RHSA-2007-1041.html
http://www.redhat.com/support/errata/RHSA-2008-0156.html
http://www.securitytracker.com/id?1018768
http://secunia.com/advisories/27206
http://secunia.com/advisories/27261
http://secunia.com/advisories/27693
http://secunia.com/advisories/27804
http://secunia.com/advisories/29042
http://secunia.com/advisories/29214
http://secunia.com/advisories/30676
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103079-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201519-1
SuSE Security Announcement: SUSE-SA:2007:055 (Google Search)
http://www.novell.com/linux/security/advisories/2007_55_java.html
http://www.vupen.com/english/advisories/2007/3895
http://www.vupen.com/english/advisories/2008/0609
http://www.vupen.com/english/advisories/2008/1856/references
XForce ISS Database: sun-java-appletcaching-security-bypass(36941)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36941
Common Vulnerability Exposure (CVE) ID: CVE-2007-5240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10783
http://www.securitytracker.com/id?1018769
http://secunia.com/advisories/31580
http://secunia.com/advisories/31586
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103071-1
XForce ISS Database: sun-javawarning-weak-security(36942)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36942
Common Vulnerability Exposure (CVE) ID: CVE-2007-5273
http://seclists.org/fulldisclosure/2007/Jul/0159.html
http://crypto.stanford.edu/dns/dns-rebinding.pdf
http://osvdb.org/45527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10340
http://securitytracker.com/id?1018771
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103078-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200041-1
Common Vulnerability Exposure (CVE) ID: CVE-2007-5239
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8758
http://securitytracker.com/id?1018814
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103072-1
XForce ISS Database: sun-java-dragdrop-weak-security(36950)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36950
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.