Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69820
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2011:1087
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2011:1087.

The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.

This update fixes several vulnerabilities in the IBM Java 2 Runtime
Environment and the IBM Java 2 Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts page,
listed in the References section. (CVE-2011-0802, CVE-2011-0814,
CVE-2011-0862, CVE-2011-0865, CVE-2011-0867, CVE-2011-0871, CVE-2011-0873)

All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM 1.5.0 SR12-FP5 Java release. All running
instances of IBM Java must be restarted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-1087.html
http://www.ibm.com/developerworks/java/jdk/alerts/

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-0802
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02697
http://marc.info/?l=bugtraq&m=132439520301822&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100591
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14477
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14480
http://www.redhat.com/support/errata/RHSA-2011-0860.html
http://www.redhat.com/support/errata/RHSA-2011-0938.html
http://www.redhat.com/support/errata/RHSA-2011-1087.html
http://www.redhat.com/support/errata/RHSA-2011-1159.html
http://www.redhat.com/support/errata/RHSA-2011-1265.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/44818
http://secunia.com/advisories/44930
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SA:2011:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
SuSE Security Announcement: SUSE-SA:2011:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
SuSE Security Announcement: SUSE-SA:2011:036 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2011:0807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
SuSE Security Announcement: SUSE-SU-2011:0863 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
SuSE Security Announcement: SUSE-SU-2011:0966 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2011:0633 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0814
BugTraq ID: 48145
http://www.securityfocus.com/bid/48145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14930
Common Vulnerability Exposure (CVE) ID: CVE-2011-0862
Debian Security Information: DSA-2311 (Google Search)
http://www.debian.org/security/2011/dsa-2311
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:126
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14541
http://www.redhat.com/support/errata/RHSA-2011-0856.html
http://www.redhat.com/support/errata/RHSA-2011-0857.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14463
Common Vulnerability Exposure (CVE) ID: CVE-2011-0867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14693
Common Vulnerability Exposure (CVE) ID: CVE-2011-0871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14112
Common Vulnerability Exposure (CVE) ID: CVE-2011-0873
BugTraq ID: 48148
http://www.securityfocus.com/bid/48148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13888
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14153
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.