Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802612
Category:General
Title:Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 03)
Summary:This host is installed with Oracle Java SE JRE and is prone to; multiple vulnerabilities.
Description:Summary:
This host is installed with Oracle Java SE JRE and is prone to
multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are caused by unspecified errors in the following
components:

- 2D

- Java Runtime Environment

Vulnerability Impact:
Successful exploitation allows remote attackers to affect confidentiality,
integrity, and availability via unknown vectors.

Affected Software/OS:
Oracle Java SE JRE 7 Update 2 and earlier, 6 Update 30 and earlier,
and 5.0 Update 33 and earlier

Solution:
Upgrade to Oracle Java SE JRE versions 7 Update 3, 6 Update 31, 5.0 Update
34 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 52013
BugTraq ID: 52019
Common Vulnerability Exposure (CVE) ID: CVE-2012-0498
http://www.securityfocus.com/bid/52019
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02757
http://marc.info/?l=bugtraq&m=133364885411663&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02784
http://marc.info/?l=bugtraq&m=133847939902305&w=2
HPdes Security Advisory: SSRT100779
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100867
HPdes Security Advisory: SSRT100871
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15075
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2012:0514
http://rhn.redhat.com/errata/RHSA-2012-0514.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/48073
http://secunia.com/advisories/48074
http://secunia.com/advisories/48589
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/48950
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:0603 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0501
http://www.securityfocus.com/bid/52013
Debian Security Information: DSA-2420 (Google Search)
http://www.debian.org/security/2012/dsa-2420
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15069
CopyrightThis script is Copyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.