Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800867
Category:General
Title:Sun Java JDK/JRE Multiple Vulnerabilities - Aug09
Summary:This host is installed with Sun Java JDK/JRE and is prone to; multiple vulnerabilities.
Description:Summary:
This host is installed with Sun Java JDK/JRE and is prone to
multiple vulnerabilities.

Vulnerability Impact:
Successful exploitation could allows remote attacker to gain privileges via
untrusted applet or Java Web Start application in the context of the affected system.

Affected Software/OS:
Sun Java JDK/JRE version 6 before Update 15 or 5.0 before Update 20

Solution:
Upgrade to JDK/JRE version 6 Update 15 or 5 Update 20.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 35939
BugTraq ID: 35943
BugTraq ID: 35944
Common Vulnerability Exposure (CVE) ID: CVE-2009-2670
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
http://www.securityfocus.com/bid/35939
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Cert/CC Advisory: TA09-294A
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
http://security.gentoo.org/glsa/glsa-200911-02.xml
HPdes Security Advisory: HPSBUX02476
http://marc.info/?l=bugtraq&m=125787273209737&w=2
HPdes Security Advisory: SSRT090250
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
http://osvdb.org/56788
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8022
RedHat Security Advisories: RHSA-2009:1199
https://rhn.redhat.com/errata/RHSA-2009-1199.html
RedHat Security Advisories: RHSA-2009:1200
https://rhn.redhat.com/errata/RHSA-2009-1200.html
RedHat Security Advisories: RHSA-2009:1201
https://rhn.redhat.com/errata/RHSA-2009-1201.html
http://www.securitytracker.com/id?1022658
http://secunia.com/advisories/36162
http://secunia.com/advisories/36176
http://secunia.com/advisories/36180
http://secunia.com/advisories/36199
http://secunia.com/advisories/36248
http://secunia.com/advisories/37300
http://secunia.com/advisories/37386
http://secunia.com/advisories/37460
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263408-1
SuSE Security Announcement: SUSE-SA:2009:043 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
SuSE Security Announcement: SUSE-SR:2009:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
http://www.vupen.com/english/advisories/2009/2543
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: jre-jdk-audiosystem-priv-escalation(52306)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52306
Common Vulnerability Exposure (CVE) ID: CVE-2009-2671
http://www.securityfocus.com/bid/35943
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11115
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8259
http://www.securitytracker.com/id?1022659
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263409-1
XForce ISS Database: sun-jre-socks-info-disclosure(52336)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52336
Common Vulnerability Exposure (CVE) ID: CVE-2009-2672
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9359
XForce ISS Database: sun-jre-proxy-session-hijacking(52337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52337
Common Vulnerability Exposure (CVE) ID: CVE-2009-2673
http://osvdb.org/56785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10263
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8558
XForce ISS Database: sun-jre-proxy-security-bypass(52338)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52338
Common Vulnerability Exposure (CVE) ID: CVE-2009-2675
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=814
http://www.zerodayinitiative.com/advisories/ZDI-09-049/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10840
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8415
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263488-1
XForce ISS Database: jre-pak200-bo(52307)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52307
Common Vulnerability Exposure (CVE) ID: CVE-2009-2475
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221
Common Vulnerability Exposure (CVE) ID: CVE-2009-2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.