Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.880673
Category:CentOS Local Security Checks
Title:CentOS Update for java CESA-2009:0377 centos5 i386
Summary:The remote host is missing an update for the 'java'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'java'
package(s) announced via the referenced advisory.

Vulnerability Insight:
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE)
contains the software and tools that users need to run applications written
using the Java programming language.

A flaw was found in the way that the Java Virtual Machine (JVM) handled
temporary font files. A malicious applet could use this flaw to use large
amounts of disk space, causing a denial of service. (CVE-2006-2426)

A memory leak flaw was found in LittleCMS (embedded in OpenJDK). An
application using color profiles could use excessive amounts of memory, and
possibly crash after using all available memory, if used to open
specially-crafted images. (CVE-2009-0581)

Multiple integer overflow flaws which could lead to heap-based buffer
overflows, as well as multiple insufficient input validation flaws, were
found in the way LittleCMS handled color profiles. An attacker could use
these flaws to create a specially-crafted image file which could cause a
Java application to crash or, possibly, execute arbitrary code when opened.
(CVE-2009-0723, CVE-2009-0733)

A null pointer dereference flaw was found in LittleCMS. An application
using color profiles could crash while converting a specially-crafted image
file. (CVE-2009-0793)

A flaw in the Java API for XML Web Services (JAX-WS) service endpoint
handling could allow a remote attacker to cause a denial of service on the
server application hosting the JAX-WS service endpoint. (CVE-2009-1101)

A flaw in the way the Java Runtime Environment initialized LDAP connections
could allow a remote, authenticated user to cause a denial of service on
the LDAP service. (CVE-2009-1093)

A flaw in the Java Runtime Environment LDAP client could allow malicious
data from an LDAP server to cause arbitrary code to be loaded and then run
on an LDAP client. (CVE-2009-1094)

Several buffer overflow flaws were found in the Java Runtime Environment
unpack200 functionality. An untrusted applet could extend its privileges,
allowing it to read and write local files, as well as to execute local
applications with the privileges of the user running the applet.
(CVE-2009-1095, CVE-2009-1096)

A flaw in the Java Runtime Environment Virtual Machine code generation
functionality could allow untrusted applets to extend their privileges. An
untrusted applet could extend its privileges, allowing it to read and write
local files, as well as execute local applications with the privileges
of the user running the applet. (CVE-2009-1102)

A buffer overf ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
java on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-2426
BugTraq ID: 17981
http://www.securityfocus.com/bid/17981
Bugtraq: 20060514 JDK 1.4.2_11, 1.5.0_06, unsigned applets consuming all free harddisk space (Google Search)
http://www.securityfocus.com/archive/1/434001/100/0/threaded
Debian Security Information: DSA-1769 (Google Search)
http://www.debian.org/security/2009/dsa-1769
http://www.mandriva.com/security/advisories?name=MDVSA-2009:137
http://www.mandriva.com/security/advisories?name=MDVSA-2009:162
http://www.illegalaccess.org/exploit/FullDiskApplet.html
http://www.osvdb.org/25561
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10609
RedHat Security Advisories: RHSA-2009:0377
https://rhn.redhat.com/errata/RHSA-2009-0377.html
http://www.redhat.com/support/errata/RHSA-2009-0392.html
http://www.redhat.com/support/errata/RHSA-2009-0394.html
http://secunia.com/advisories/20132
http://secunia.com/advisories/20457
http://secunia.com/advisories/34489
http://secunia.com/advisories/34495
http://secunia.com/advisories/34496
http://secunia.com/advisories/34632
http://secunia.com/advisories/34675
http://securityreason.com/securityalert/909
SuSE Security Announcement: SUSE-SR:2006:012 (Google Search)
http://www.novell.com/linux/security/advisories/2006-06-02.html
http://www.ubuntu.com/usn/usn-748-1
http://www.vupen.com/english/advisories/2006/1824
XForce ISS Database: sun-java-fontcreatefont-dos(26493)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26493
Common Vulnerability Exposure (CVE) ID: CVE-2009-0581
1021870
http://www.securitytracker.com/id?1021870
20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)
http://www.securityfocus.com/archive/1/502018/100/0/threaded
20090320 [oCERT-2009-003] LittleCMS integer errors
http://www.securityfocus.com/archive/1/502031/100/0/threaded
34185
http://www.securityfocus.com/bid/34185
34367
http://secunia.com/advisories/34367
34382
http://secunia.com/advisories/34382
34400
http://secunia.com/advisories/34400
34408
http://secunia.com/advisories/34408
34418
http://secunia.com/advisories/34418
34442
http://secunia.com/advisories/34442
34450
http://secunia.com/advisories/34450
34454
http://secunia.com/advisories/34454
34463
http://secunia.com/advisories/34463
34632
34675
34782
http://secunia.com/advisories/34782
ADV-2009-0775
http://www.vupen.com/english/advisories/2009/0775
DSA-1745
http://www.debian.org/security/2009/dsa-1745
DSA-1769
FEDORA-2009-2903
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html
FEDORA-2009-2910
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html
FEDORA-2009-2928
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html
FEDORA-2009-2970
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html
FEDORA-2009-2982
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html
FEDORA-2009-2983
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html
FEDORA-2009-3034
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html
GLSA-200904-19
http://security.gentoo.org/glsa/glsa-200904-19.xml
MDVSA-2009:121
http://www.mandriva.com/security/advisories?name=MDVSA-2009:121
MDVSA-2009:137
MDVSA-2009:162
RHSA-2009:0339
http://www.redhat.com/support/errata/RHSA-2009-0339.html
RHSA-2009:0377
SSA:2009-083-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438
SUSE-SR:2009:007
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
USN-744-1
http://www.ubuntu.com/usn/USN-744-1
http://scary.beasts.org/security/CESA-2009-003.html
http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html
http://www.ocert.org/advisories/ocert-2009-003.html
https://bugzilla.redhat.com/show_bug.cgi?id=487509
littlecms-unspecified-dos(49328)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49328
oval:org.mitre.oval:def:10023
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10023
Common Vulnerability Exposure (CVE) ID: CVE-2009-0723
BugTraq ID: 34185
Bugtraq: 20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted) (Google Search)
Bugtraq: 20090320 [oCERT-2009-003] LittleCMS integer errors (Google Search)
Debian Security Information: DSA-1745 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11780
http://www.securitytracker.com/id?1021869
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
XForce ISS Database: littlecms-unspecified-bo(49326)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49326
Common Vulnerability Exposure (CVE) ID: CVE-2009-0733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742
XForce ISS Database: littlecms-readsetofcurves-bo(49330)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49330
Common Vulnerability Exposure (CVE) ID: CVE-2009-0793
34411
http://www.securityfocus.com/bid/34411
34420
http://www.securityfocus.com/bid/34420
34623
http://secunia.com/advisories/34623
34634
http://secunia.com/advisories/34634
34635
http://secunia.com/advisories/34635
35048
http://secunia.com/advisories/35048
42870
http://secunia.com/advisories/42870
ADV-2009-0963
http://www.vupen.com/english/advisories/2009/0963
ADV-2009-0964
http://www.vupen.com/english/advisories/2009/0964
ADV-2011-0087
http://www.vupen.com/english/advisories/2011/0087
FEDORA-2009-3425
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00203.html
FEDORA-2009-3426
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00204.html
FEDORA-2009-3914
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00233.html
FEDORA-2009-3967
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00285.html
USN-1043-1
http://www.ubuntu.com/usn/USN-1043-1
https://bugzilla.redhat.com/show_bug.cgi?id=492353
oval:org.mitre.oval:def:11340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11340
Common Vulnerability Exposure (CVE) ID: CVE-2009-1093
BugTraq ID: 34240
http://www.securityfocus.com/bid/34240
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://security.gentoo.org/glsa/glsa-200911-02.xml
HPdes Security Advisory: HPSBMA02429
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133
HPdes Security Advisory: HPSBUX02429
http://marc.info/?l=bugtraq&m=124344236532162&w=2
HPdes Security Advisory: SSRT090058
http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-19-1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11343
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6676
http://www.redhat.com/support/errata/RHSA-2009-1038.html
RedHat Security Advisories: RHSA-2009:1198
https://rhn.redhat.com/errata/RHSA-2009-1198.html
http://www.securitytracker.com/id?1021893
http://secunia.com/advisories/35156
http://secunia.com/advisories/35223
http://secunia.com/advisories/35255
http://secunia.com/advisories/35416
http://secunia.com/advisories/35776
http://secunia.com/advisories/36185
http://secunia.com/advisories/37386
http://secunia.com/advisories/37460
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254569-1
SuSE Security Announcement: SUSE-SA:2009:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html
SuSE Security Announcement: SUSE-SA:2009:029 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:036 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://www.vupen.com/english/advisories/2009/1426
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-1094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6598
http://www.vupen.com/english/advisories/2009/1900
Common Vulnerability Exposure (CVE) ID: CVE-2009-1095
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=781
http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10124
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6643
http://www.securitytracker.com/id?1021894
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020225.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-254570-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6659
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8844
Common Vulnerability Exposure (CVE) ID: CVE-2009-1097
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=779
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11241
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6288
http://www.securitytracker.com/id?1021913
http://sunsolve.sun.com/search/document.do?assetkey=1-26-254571-1
XForce ISS Database: jre-gif-file-bo(49475)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49475
Common Vulnerability Exposure (CVE) ID: CVE-2009-1098
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6008
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9956
Common Vulnerability Exposure (CVE) ID: CVE-2009-1101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10152
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6412
http://www.securitytracker.com/id?1021918
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254609-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10300
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6722
http://www.securitytracker.com/id?1021919
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254610-1
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.