Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67736
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0574
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0574.

The IBM 1.4.2 SR13-FP5 Java release includes the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. These
vulnerabilities are summarized on the IBM Security alerts page listed in
the References section. (CVE-2010-0084, CVE-2010-0085, CVE-2010-0087,
CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0095, CVE-2010-0839,
CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)

All users of java-1.4.2-ibm are advised to upgrade to these updated
packages, which contain the IBM 1.4.2 SR13-FP5 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0574.html
http://www.redhat.com/security/updates/classification/#critical
http://www.ibm.com/developerworks/java/jdk/alerts/

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0084
http://lists.apple.com/archives/security-announce/2010//May/msg00001.html
http://lists.apple.com/archives/security-announce/2010//May/msg00002.html
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
HPdes Security Advisory: HPSBMA02547
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02524
http://marc.info/?l=bugtraq&m=127557596201693&w=2
HPdes Security Advisory: SSRT100089
HPdes Security Advisory: SSRT100179
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
http://osvdb.org/63482
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14061
http://www.redhat.com/support/errata/RHSA-2010-0337.html
http://www.redhat.com/support/errata/RHSA-2010-0338.html
http://www.redhat.com/support/errata/RHSA-2010-0339.html
http://www.redhat.com/support/errata/RHSA-2010-0383.html
http://www.redhat.com/support/errata/RHSA-2010-0471.html
http://secunia.com/advisories/39292
http://secunia.com/advisories/39317
http://secunia.com/advisories/39659
http://secunia.com/advisories/39819
http://secunia.com/advisories/40545
http://secunia.com/advisories/43308
SuSE Security Announcement: SUSE-SR:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://ubuntu.com/usn/usn-923-1
http://www.vupen.com/english/advisories/2010/1107
http://www.vupen.com/english/advisories/2010/1191
http://www.vupen.com/english/advisories/2010/1454
http://www.vupen.com/english/advisories/2010/1793
Common Vulnerability Exposure (CVE) ID: CVE-2010-0085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10474
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13803
Common Vulnerability Exposure (CVE) ID: CVE-2010-0087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13959
Common Vulnerability Exposure (CVE) ID: CVE-2010-0088
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14321
Common Vulnerability Exposure (CVE) ID: CVE-2010-0089
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14208
Common Vulnerability Exposure (CVE) ID: CVE-2010-0091
http://osvdb.org/63481
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9855
Common Vulnerability Exposure (CVE) ID: CVE-2010-0095
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14105
Common Vulnerability Exposure (CVE) ID: CVE-2010-0839
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13357
Common Vulnerability Exposure (CVE) ID: CVE-2010-0840
BugTraq ID: 39065
http://www.securityfocus.com/bid/39065
Bugtraq: 20100405 ZDI-10-056: Sun Java Runtime Environment Trusted Methods Chaining Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510528/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9974
http://www.redhat.com/support/errata/RHSA-2010-0489.html
http://secunia.com/advisories/40211
http://www.vupen.com/english/advisories/2010/1523
Common Vulnerability Exposure (CVE) ID: CVE-2010-0841
BugTraq ID: 39067
http://www.securityfocus.com/bid/39067
Bugtraq: 20100405 ZDI-10-054: Sun Java Runtime Environment JPEGImageReader stepX Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510531/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-054/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14144
Common Vulnerability Exposure (CVE) ID: CVE-2010-0842
BugTraq ID: 39077
http://www.securityfocus.com/bid/39077
Bugtraq: 20100405 ZDI-10-060: Sun Java Runtime Environment MixerSequencer Invalid Array Index Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510532/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14101
Common Vulnerability Exposure (CVE) ID: CVE-2010-0843
BugTraq ID: 39083
http://www.securityfocus.com/bid/39083
Bugtraq: 20100405 ZDI-10-052: Sun Java Runtime Environment XNewPtr Remote Code Execution Vulnerability (Google Search)
http://seclists.org/bugtraq/2010/Apr/41
http://www.zerodayinitiative.com/advisories/ZDI-10-052/
http://osvdb.org/63492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14092
Common Vulnerability Exposure (CVE) ID: CVE-2010-0844
Bugtraq: 20100405 ZDI-10-053: Sun Java Runtime Environment MIDI File metaEvent Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510529/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14282
Common Vulnerability Exposure (CVE) ID: CVE-2010-0846
BugTraq ID: 39062
http://www.securityfocus.com/bid/39062
Bugtraq: 20100405 ZDI-10-059: Sun Java Runtime Environment JPEGImageEncoderImpl Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510541/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-059
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14503
Common Vulnerability Exposure (CVE) ID: CVE-2010-0847
BugTraq ID: 39071
http://www.securityfocus.com/bid/39071
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10392
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14453
Common Vulnerability Exposure (CVE) ID: CVE-2010-0848
BugTraq ID: 39078
http://www.securityfocus.com/bid/39078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14350
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9899
Common Vulnerability Exposure (CVE) ID: CVE-2010-0849
BugTraq ID: 39073
http://www.securityfocus.com/bid/39073
Bugtraq: 20100405 ZDI-10-057: Sun Java Runtime Environment JPEGImageDecoderImpl Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/510548/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-057/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13795
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.