![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.123833 |
Kategorie: | Oracle Linux Local Security Checks |
Titel: | Oracle: Security Advisory (ELSA-2012-1221) |
Zusammenfassung: | The remote host is missing an update for the 'java-1.6.0-openjdk' package(s) announced via the ELSA-2012-1221 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'java-1.6.0-openjdk' package(s) announced via the ELSA-2012-1221 advisory. Vulnerability Insight: [1:1.6.0.0-1.49.1.11.4] - Updated to latest IedTea6 1.11.4 - Resolves: rhbz#853345 [1:1.6.0.0-1.48.1.11.3] - Access gnome bridge jar is forced to have 644 permissions - Resolves: rhbz#828752 [1:1.6.0.0-1.47.1.11.3] - Modified patch3, java-1.6.0-openjdk-java-access-bridge-security.patch: - com.sun.org.apache.xerces.internal.utils.,com.sun.org.apache.xalan.internal.utils. - packages added also to package.definition - Resolves: rhbz#828752 [1:1.6.0.0-1.46.1.11.3] - Updated to IcedTea6 1.11.3 - Removed upstreamed patch8 - java-1.6.0-openjdk-jirafix_2820_2821.patch - Modified patch3, java-1.6.0-openjdk-java-access-bridge-security.patch: - com.sun.org.apache.xerces.internal.utils.,com.sun.org.apache.xalan.internal.utils. - packages added to patch - Resolves: rhbz#828752 Affected Software/OS: 'java-1.6.0-openjdk' package(s) on Oracle Linux 6. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2012-0547 BugTraq ID: 55339 http://www.securityfocus.com/bid/55339 http://security.gentoo.org/glsa/glsa-201406-32.xml HPdes Security Advisory: HPSBUX02824 https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03533078 HPdes Security Advisory: HPSBUX02825 http://marc.info/?l=bugtraq&m=135161897205627&w=2 HPdes Security Advisory: SSRT100970 HPdes Security Advisory: SSRT100974 RedHat Security Advisories: RHSA-2012:1222 http://rhn.redhat.com/errata/RHSA-2012-1222.html RedHat Security Advisories: RHSA-2012:1225 http://rhn.redhat.com/errata/RHSA-2012-1225.html RedHat Security Advisories: RHSA-2012:1392 http://rhn.redhat.com/errata/RHSA-2012-1392.html RedHat Security Advisories: RHSA-2012:1466 http://rhn.redhat.com/errata/RHSA-2012-1466.html RedHat Security Advisories: RHSA-2013:1455 http://rhn.redhat.com/errata/RHSA-2013-1455.html RedHat Security Advisories: RHSA-2013:1456 http://rhn.redhat.com/errata/RHSA-2013-1456.html http://secunia.com/advisories/51044 http://secunia.com/advisories/51141 http://secunia.com/advisories/51327 SuSE Security Announcement: SUSE-SU-2012:1148 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00006.html SuSE Security Announcement: SUSE-SU-2012:1231 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html SuSE Security Announcement: openSUSE-SU-2012:1175 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00019.html http://www.ubuntu.com/usn/USN-1553-1 Common Vulnerability Exposure (CVE) ID: CVE-2012-1682 http://marc.info/?l=bugtraq&m=135109152819176&w=2 |
Copyright | Copyright (C) 2015 Greenbone AG |
Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |