Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902344
Category:General
Title:Oracle Java SE Multiple Unspecified Vulnerabilities (Windows)
Summary:This host is installed with Sun Java SE and is prone to multiple; unspecified vulnerabilities.
Description:Summary:
This host is installed with Sun Java SE and is prone to multiple
unspecified vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- Error in 'JRE' allows remote untrusted Java Web Start applications and
untrusted Java applets to affect confidentiality, integrity via unknown
vectors related to Deployment and Networking.

- Error in 'JRE' component, which allows remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related to
Sound, Swing, HotSpot and unspecified APIs.

Vulnerability Impact:
Successful attacks will allow attackers to manipulate or gain knowledge of
sensitive information, bypass restrictions, cause a denial of service or
compromise a vulnerable system.

Affected Software/OS:
Oracle Java SE 1.4.2_29 and prior,
Oracle Java SE 6 Update 23 and 5 Update 27 and prior.

Solution:
Upgrade to Oracle Java SE 6 Update 24 or later

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4447
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14403
http://www.redhat.com/support/errata/RHSA-2011-0282.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/44954
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SA:2011:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html
SuSE Security Announcement: SUSE-SU-2011:0823 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4448
Debian Security Information: DSA-2224 (Google Search)
http://www.debian.org/security/2011/dsa-2224
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14045
http://www.redhat.com/support/errata/RHSA-2011-0281.html
http://secunia.com/advisories/43350
Common Vulnerability Exposure (CVE) ID: CVE-2010-4454
BugTraq ID: 46391
http://www.securityfocus.com/bid/46391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13546
XForce ISS Database: oracle-runtime-code-exec(65394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65394
Common Vulnerability Exposure (CVE) ID: CVE-2010-4462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14039
Common Vulnerability Exposure (CVE) ID: CVE-2010-4465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14034
Common Vulnerability Exposure (CVE) ID: CVE-2010-4466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14271
Common Vulnerability Exposure (CVE) ID: CVE-2010-4469
BugTraq ID: 46400
http://www.securityfocus.com/bid/46400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13639
XForce ISS Database: oracle-hotspot-code-exec(65399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65399
Common Vulnerability Exposure (CVE) ID: CVE-2010-4473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12952
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14119
Common Vulnerability Exposure (CVE) ID: CVE-2010-4475
BugTraq ID: 46410
http://www.securityfocus.com/bid/46410
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14233
XForce ISS Database: oracle-java-deployment-info-disc(65408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65408
Common Vulnerability Exposure (CVE) ID: CVE-2010-4476
AIX APAR: IZ94423
http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423
AIX APAR: PM31983
http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983
Debian Security Information: DSA-2161 (Google Search)
http://www.debian.org/security/2011/dsa-2161
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053926.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html
HPdes Security Advisory: HPSBMA02642
http://marc.info/?l=bugtraq&m=130514352726432&w=2
HPdes Security Advisory: HPSBMU02690
http://marc.info/?l=bugtraq&m=131041767210772&w=2
HPdes Security Advisory: HPSBNS02633
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475
HPdes Security Advisory: HPSBOV02634
http://marc.info/?l=bugtraq&m=130497132406206&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBTU02684
http://marc.info/?l=bugtraq&m=130497185606818&w=2
HPdes Security Advisory: HPSBUX02633
http://marc.info/?l=bugtraq&m=129899347607632&w=2
HPdes Security Advisory: HPSBUX02641
http://marc.info/?l=bugtraq&m=129960314701922&w=2
HPdes Security Advisory: HPSBUX02642
http://marc.info/?l=bugtraq&m=130270785502599&w=2
HPdes Security Advisory: HPSBUX02645
http://marc.info/?l=bugtraq&m=130168502603566&w=2
HPdes Security Advisory: HPSBUX02725
http://marc.info/?l=bugtraq&m=132215163318824&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100387
HPdes Security Advisory: SSRT100390
HPdes Security Advisory: SSRT100412
HPdes Security Advisory: SSRT100415
HPdes Security Advisory: SSRT100569
HPdes Security Advisory: SSRT100627
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://blog.fortify.com/blog/2011/02/08/Double-Trouble
http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493
http://www.redhat.com/support/errata/RHSA-2011-0210.html
http://www.redhat.com/support/errata/RHSA-2011-0211.html
http://www.redhat.com/support/errata/RHSA-2011-0212.html
http://www.redhat.com/support/errata/RHSA-2011-0213.html
http://www.redhat.com/support/errata/RHSA-2011-0214.html
http://www.redhat.com/support/errata/RHSA-2011-0333.html
http://www.redhat.com/support/errata/RHSA-2011-0334.html
http://www.securitytracker.com/id?1025062
http://secunia.com/advisories/43048
http://secunia.com/advisories/43280
http://secunia.com/advisories/43295
http://secunia.com/advisories/43304
http://secunia.com/advisories/43333
http://secunia.com/advisories/43378
http://secunia.com/advisories/43400
http://secunia.com/advisories/43659
http://secunia.com/advisories/45022
http://secunia.com/advisories/45555
http://www.vupen.com/english/advisories/2011/0365
http://www.vupen.com/english/advisories/2011/0377
http://www.vupen.com/english/advisories/2011/0379
http://www.vupen.com/english/advisories/2011/0422
http://www.vupen.com/english/advisories/2011/0434
http://www.vupen.com/english/advisories/2011/0605
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.