nessus
via4
|
NASL family | Gentoo Local Security Checks | NASL id | GENTOO_GLSA-201406-32.NASL | description | The remote host is affected by the vulnerability described in GLSA-201406-32
(IcedTea JDK: Multiple vulnerabilities)
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please
review the CVE identifiers referenced below for details.
Impact :
A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, bypass intended security policies, or have other
unspecified impact.
Workaround :
There is no known workaround at this time. | last seen | 2019-01-16 | modified | 2018-07-12 | plugin id | 76303 | published | 2014-06-30 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=76303 | title | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) |
NASL family | CentOS Local Security Checks | NASL id | CENTOS_RHSA-2012-1009.NASL | description | Updated java-1.7.0-openjdk packages that fix several security issues
and one bug are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that java.lang.invoke.MethodHandles.Lookup did not
properly honor access modes. An untrusted Java application or applet
could use this flaw to bypass Java sandbox restrictions.
(CVE-2012-1726)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This update also fixes the following bug :
* Attempting to compile a SystemTap script using the jstack tapset
could have failed with an error similar to the following :
error: the frame size of 272 bytes is larger than 256 bytes
This update corrects the jstack tapset and resolves this issue.
(BZ#833035)
This erratum also upgrades the OpenJDK package to IcedTea7 2.2.1.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.7.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 59937 | published | 2012-07-11 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59937 | title | CentOS 6 : java-1.7.0-openjdk (CESA-2012:1009) |
NASL family | Oracle Linux Local Security Checks | NASL id | ORACLELINUX_ELSA-2012-1009.NASL | description | From Red Hat Security Advisory 2012:1009 :
Updated java-1.7.0-openjdk packages that fix several security issues
and one bug are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that java.lang.invoke.MethodHandles.Lookup did not
properly honor access modes. An untrusted Java application or applet
could use this flaw to bypass Java sandbox restrictions.
(CVE-2012-1726)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This update also fixes the following bug :
* Attempting to compile a SystemTap script using the jstack tapset
could have failed with an error similar to the following :
error: the frame size of 272 bytes is larger than 256 bytes
This update corrects the jstack tapset and resolves this issue.
(BZ#833035)
This erratum also upgrades the OpenJDK package to IcedTea7 2.2.1.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.7.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-07-18 | plugin id | 68566 | published | 2013-07-12 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=68566 | title | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1009) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2013-1455.NASL | description | Updated java-1.6.0-ibm packages that fix several security issues are
now available for Red Hat Network Satellite Server 5.4.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite
Server 5.4. In a typical operating environment, these are of low
security risk as the runtime is not used on untrusted applets.
Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863,
CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869,
CVE-2011-0871, CVE-2011-0873, CVE-2011-3389, CVE-2011-3516,
CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546,
CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550,
CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554,
CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3561,
CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498,
CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502,
CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507,
CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532,
CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713,
CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719,
CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143,
CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,
CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068,
CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,
CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,
CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351,
CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427,
CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434,
CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441,
CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446,
CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486,
CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500,
CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563,
CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384,
CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422,
CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432,
CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440,
CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,
CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455,
CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463,
CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468,
CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472,
CVE-2013-2473, CVE-2013-3743)
Users of Red Hat Network Satellite Server 5.4 are advised to upgrade
to these updated packages, which contain the IBM Java SE 6 SR14
release. For this update to take effect, Red Hat Network Satellite
Server must be restarted ('/usr/sbin/rhn-satellite restart'), as well
as all running instances of IBM Java. | last seen | 2019-01-16 | modified | 2018-11-26 | plugin id | 78975 | published | 2014-11-08 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=78975 | title | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1455) (BEAST) (ROBOT) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-1009.NASL | description | Updated java-1.7.0-openjdk packages that fix several security issues
and one bug are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 7 Java Runtime Environment and the
OpenJDK 7 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that java.lang.invoke.MethodHandles.Lookup did not
properly honor access modes. An untrusted Java application or applet
could use this flaw to bypass Java sandbox restrictions.
(CVE-2012-1726)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This update also fixes the following bug :
* Attempting to compile a SystemTap script using the jstack tapset
could have failed with an error similar to the following :
error: the frame size of 272 bytes is larger than 256 bytes
This update corrects the jstack tapset and resolves this issue.
(BZ#833035)
This erratum also upgrades the OpenJDK package to IcedTea7 2.2.1.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.7.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-20 | plugin id | 59637 | published | 2012-06-21 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59637 | title | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1009) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-1245.NASL | description | Updated java-1.5.0-ibm packages that fix several security issues are
now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the
IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2012-1713, CVE-2012-1716,
CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1725)
All users of java-1.5.0-ibm are advised to upgrade to these updated
packages, containing the IBM J2SE 5.0 SR14 release. All running
instances of IBM Java must be restarted for this update to take
effect. | last seen | 2019-01-16 | modified | 2018-12-20 | plugin id | 62024 | published | 2012-09-10 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=62024 | title | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2012:1245) |
NASL family | Gentoo Local Security Checks | NASL id | GENTOO_GLSA-201401-30.NASL | description | The remote host is affected by the vulnerability described in GLSA-201401-30
(Oracle JRE/JDK: Multiple vulnerabilities)
Multiple vulnerabilities have been reported in the Oracle Java
implementation. Please review the CVE identifiers referenced below for
details.
Impact :
An unauthenticated, remote attacker could exploit these vulnerabilities
to execute arbitrary code.
Furthermore, a local or remote attacker could exploit these
vulnerabilities to cause unspecified impact, possibly including remote
execution of arbitrary code.
Workaround :
There is no known workaround at this time. | last seen | 2019-01-16 | modified | 2018-01-03 | plugin id | 72139 | published | 2014-01-27 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=72139 | title | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-1019.NASL | description | Updated java-1.7.0-oracle packages that fix several security issues
are now available for Red Hat Enterprise Linux 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
The Oracle Java 7 release includes the Oracle Java 7 Runtime
Environment and the Oracle Java 7 Software Development Kit.
This update fixes several vulnerabilities in the Oracle Java 7 Runtime
Environment and the Oracle Java 7 Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE
Critical Patch page, listed in the References section. (CVE-2012-0551,
CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722,
CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726)
All users of java-1.7.0-oracle are advised to upgrade to these updated
packages, which provide Oracle Java 7 Update 5 and resolve these
issues. All running instances of Oracle Java must be restarted for the
update to take effect. | last seen | 2019-01-16 | modified | 2018-07-25 | plugin id | 59638 | published | 2012-06-21 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59638 | title | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1019) |
NASL family | Windows | NASL id | ORACLE_JAVA_CPU_JUN_2012.NASL | description | The version of Oracle (formerly Sun) Java SE or Java for Business
installed on the remote host is earlier than 7 Update 5 / 6 Update 33
/ 5.0 Update 36 / 1.4.2_38 and is, therefore, potentially affected by
security issues in the following components :
- 2D
- Deployment
- Hotspot
- Swing
- CORBA
- Libraries
- JAXP
- Security
- Networking
- Java Runtime Environment | last seen | 2019-01-16 | modified | 2018-11-15 | plugin id | 59462 | published | 2012-06-13 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59462 | title | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) |
NASL family | Misc. | NASL id | VMWARE_VCENTER_VMSA-2012-0013.NASL | description | The version of VMware vCenter installed on the remote host is 4.0
earlier than Update 4a, 4.1 earlier than Update 3, or 5.0 earlier than
Update 2. As such, it is potentially affected by multiple
vulnerabilities in the included Oracle (Sun) Java Runtime
Environment. | last seen | 2019-01-16 | modified | 2018-08-06 | plugin id | 66806 | published | 2013-06-05 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=66806 | title | VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013) |
NASL family | Ubuntu Local Security Checks | NASL id | UBUNTU_USN-1505-2.NASL | description | USN-1505-1 fixed vulnerabilities in OpenJDK 6. As part of the update,
IcedTea-Web packages were upgraded to a new version. That upgrade
introduced a regression which prevented the IcedTea-Web plugin from
working with the Chromium web browser in Ubuntu 11.04 and Ubuntu
11.10. This update fixes the problem.
We apologize for the inconvenience.
It was discovered that multiple flaws existed in the CORBA (Common
Object Request Broker Architecture) implementation in OpenJDK. An
attacker could create a Java application or applet that used these
flaws to bypass Java sandbox restrictions or modify immutable object
data. (CVE-2012-1711, CVE-2012-1719)
It was discovered that multiple flaws existed in the OpenJDK
font manager's layout lookup implementation. A attacker
could specially craft a font file that could cause a denial
of service through crashing the JVM (Java Virtual Machine)
or possibly execute arbitrary code. (CVE-2012-1713)
It was discovered that the SynthLookAndFeel class from Swing
in OpenJDK did not properly prevent access to certain UI
elements from outside the current application context. An
attacker could create a Java application or applet that used
this flaw to cause a denial of service through crashing the
JVM or bypass Java sandbox restrictions. (CVE-2012-1716)
It was discovered that OpenJDK runtime library classes could
create temporary files with insecure permissions. A local
attacker could use this to gain access to sensitive
information. (CVE-2012-1717)
It was discovered that OpenJDK did not handle CRLs
(Certificate Revocation Lists) properly. A remote attacker
could use this to gain access to sensitive information.
(CVE-2012-1718)
It was discovered that the OpenJDK HotSpot Virtual Machine
did not properly verify the bytecode of the class to be
executed. A remote attacker could create a Java application
or applet that used this to cause a denial of service
through crashing the JVM or bypass Java sandbox
restrictions. (CVE-2012-1723, CVE-2012-1725)
It was discovered that the OpenJDK XML (Extensible Markup
Language) parser did not properly handle some XML documents.
An attacker could create an XML document that caused a
denial of service in a Java application or applet parsing
the document. (CVE-2012-1724)
As part of this update, the IcedTea web browser applet
plugin was updated for Ubuntu 10.04 LTS, Ubuntu 11.04, and
Ubuntu 11.10.
Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues. | last seen | 2019-01-16 | modified | 2018-12-01 | plugin id | 61729 | published | 2012-08-30 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=61729 | title | Ubuntu 11.04 / 11.10 : icedtea-web regression (USN-1505-2) |
NASL family | CentOS Local Security Checks | NASL id | CENTOS_RHSA-2012-0729.NASL | description | Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
Note: If the web browser plug-in provided by the icedtea-web package
was installed, the issues exposed via Java applets could have been
exploited without user interaction if a user visited a malicious
website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.3.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 59480 | published | 2012-06-14 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59480 | title | CentOS 6 : java-1.6.0-openjdk (CESA-2012:0729) |
NASL family | SuSE Local Security Checks | NASL id | OPENSUSE-2012-368.NASL | description | This version upgrade of java-1_6_0-openjdk fixes multiple security
flaws :
- S7079902, CVE-2012-1711: Refine CORBA data models
- S7143606, CVE-2012-1717: File.createTempFile should be
improved for temporary files created by the platform.
- S7143614, CVE-2012-1716: SynthLookAndFeel stability
improvement
- S7143617, CVE-2012-1713: Improve fontmanager layout
lookup operations
- S7143851, CVE-2012-1719: Improve IIOP stub and tie
generation in RMIC
- S7143872, CVE-2012-1718: Improve certificate extension
processing
- S7152811, CVE-2012-1723: Issues in client compiler
- S7157609, CVE-2012-1724: Issues with loop
- S7160757, CVE-2012-1725: Problem with hotspot
runtime_classfile | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 74670 | published | 2014-06-13 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=74670 | title | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0828-1) |
NASL family | Amazon Linux Local Security Checks | NASL id | ALA_ALAS-2012-88.NASL | description | Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711 ,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723 , CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717) | last seen | 2019-01-16 | modified | 2018-04-18 | plugin id | 69695 | published | 2013-09-04 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=69695 | title | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-88) |
NASL family | MacOS X Local Security Checks | NASL id | MACOSX_JAVA_10_6_UPDATE9.NASL | description | The remote Mac OS X host is running a version of Java for Mac OS X
10.6 that is missing Update 9, which updates the Java version to
1.6.0_33. As such, it is affected by several security
vulnerabilities, the most serious of which may allow an untrusted Java
applet to execute arbitrary code with the privileges of the current
user outside the Java sandbox.
In addition, the Java browser plugin and Java Web Start are
deactivated if they remain unused for 35 days or do not meet the
criteria for minimum safe version. | last seen | 2019-01-16 | modified | 2018-07-14 | plugin id | 59463 | published | 2012-06-13 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59463 | title | Mac OS X : Java for Mac OS X 10.6 Update 9 |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-0730.NASL | description | Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This erratum also upgrades the OpenJDK package to IcedTea6 1.10.8.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 59490 | published | 2012-06-14 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59490 | title | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:0730) |
NASL family | Windows | NASL id | VMWARE_VCENTER_UPDATE_MGR_VMSA-2012-0013.NASL | description | The version of VMware vCenter Update Manager installed on the remote
Windows host is 4.0 earlier than Update 4a, or 4.1 earlier than Update
3. Such versions use a version of the Oracle JRE 1.5 that is affected
by multiple vulnerabilities. | last seen | 2019-01-16 | modified | 2018-08-06 | plugin id | 66909 | published | 2013-06-17 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=66909 | title | VMware vCenter Update Manager Multiple Vulnerabilities (VMSA-2012-0013) |
NASL family | Ubuntu Local Security Checks | NASL id | UBUNTU_USN-1505-1.NASL | description | It was discovered that multiple flaws existed in the CORBA (Common
Object Request Broker Architecture) implementation in OpenJDK. An
attacker could create a Java application or applet that used these
flaws to bypass Java sandbox restrictions or modify immutable object
data. (CVE-2012-1711, CVE-2012-1719)
It was discovered that multiple flaws existed in the OpenJDK font
manager's layout lookup implementation. A attacker could specially
craft a font file that could cause a denial of service through
crashing the JVM (Java Virtual Machine) or possibly execute arbitrary
code. (CVE-2012-1713)
It was discovered that the SynthLookAndFeel class from Swing in
OpenJDK did not properly prevent access to certain UI elements from
outside the current application context. An attacker could create a
Java application or applet that used this flaw to cause a denial of
service through crashing the JVM or bypass Java sandbox restrictions.
(CVE-2012-1716)
It was discovered that OpenJDK runtime library classes could create
temporary files with insecure permissions. A local attacker could use
this to gain access to sensitive information. (CVE-2012-1717)
It was discovered that OpenJDK did not handle CRLs (Certificate
Revocation Lists) properly. A remote attacker could use this to gain
access to sensitive information. (CVE-2012-1718)
It was discovered that the OpenJDK HotSpot Virtual Machine did not
properly verify the bytecode of the class to be executed. A remote
attacker could create a Java application or applet that used this to
cause a denial of service through crashing the JVM or bypass Java
sandbox restrictions. (CVE-2012-1723, CVE-2012-1725)
It was discovered that the OpenJDK XML (Extensible Markup Language)
parser did not properly handle some XML documents. An attacker could
create an XML document that caused a denial of service in a Java
application or applet parsing the document. (CVE-2012-1724)
As part of this update, the IcedTea web browser applet plugin was
updated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10.
Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues. | last seen | 2019-01-16 | modified | 2018-12-01 | plugin id | 59964 | published | 2012-07-13 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59964 | title | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : icedtea-web, openjdk-6 vulnerabilities (USN-1505-1) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-0734.NASL | description | Updated java-1.6.0-sun packages that fix several security issues are
now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment
and the Sun Java 6 Software Development Kit.
This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE
Critical Patch page, listed in the References section. (CVE-2012-0551,
CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722,
CVE-2012-1723, CVE-2012-1724, CVE-2012-1725)
All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide JDK and JRE 6 Update 33 and resolve these
issues. All running instances of Sun Java must be restarted for the
update to take effect. | last seen | 2019-01-16 | modified | 2018-07-25 | plugin id | 59492 | published | 2012-06-14 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59492 | title | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2012:0734) |
NASL family | SuSE Local Security Checks | NASL id | SUSE_11_JAVA-1_7_0-IBM-120919.NASL | description | IBM Java 1.7.0 was updated to SR2 which fixes critical security
issues. | last seen | 2019-01-16 | modified | 2013-11-18 | plugin id | 64170 | published | 2013-01-25 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=64170 | title | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6839) |
NASL family | SuSE Local Security Checks | NASL id | SUSE_11_JAVA-1_6_0-IBM-120907.NASL | description | IBM Java 1.5.0 was updated to SR11 which fixes bugs and security
issues.
http://www.ibm.com/developerworks/java/jdk/alerts/
Also three bugs have been fixed :
- fix bnc#771808: create symlink /usr/bin/javaws properly
- fix bnc#666744: mark all configuration files as
%config(noreplace)
- fix bnc#773021: add code removing fonts symlink to
baselibs.conf | last seen | 2019-01-16 | modified | 2018-06-29 | plugin id | 64165 | published | 2013-01-25 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=64165 | title | SuSE 11.2 Security Update : IBM Java (SAT Patch Number 6793) |
NASL family | MacOS X Local Security Checks | NASL id | MACOSX_JAVA_10_7_2012-004.NASL | description | The remote Mac OS X 10.7 host is running a version of Java for Mac
OS X that is missing update 2012-004, which updates the Java version
to 1.6.0_33. As such, it is affected by several security
vulnerabilities, the most serious of which may allow an untrusted Java
applet to execute arbitrary code with the privileges of the current
user outside the Java sandbox.
In addition, the Java browser plugin and Java Web Start are
deactivated if they remain unused for 35 days or do not meet the
criteria for minimum safe version. | last seen | 2019-01-16 | modified | 2018-07-14 | plugin id | 59464 | published | 2012-06-13 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59464 | title | Mac OS X : Java for OS X 2012-004 |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2013-1456.NASL | description | Updated java-1.6.0-ibm packages that fix several security issues are
now available for Red Hat Network Satellite Server 5.5.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
This update corrects several security vulnerabilities in the IBM Java
Runtime Environment shipped as part of Red Hat Network Satellite
Server 5.5. In a typical operating environment, these are of low
security risk as the runtime is not used on untrusted applets.
Several flaws were fixed in the IBM Java 2 Runtime Environment.
(CVE-2012-0547, CVE-2012-0551, CVE-2012-1531, CVE-2012-1532,
CVE-2012-1533, CVE-2012-1541, CVE-2012-1682, CVE-2012-1713,
CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719,
CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-3143,
CVE-2012-3159, CVE-2012-3213, CVE-2012-3216, CVE-2012-3342,
CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068,
CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,
CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,
CVE-2012-5084, CVE-2012-5089, CVE-2013-0169, CVE-2013-0351,
CVE-2013-0401, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423,
CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427,
CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434,
CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441,
CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446,
CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476,
CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486,
CVE-2013-1487, CVE-2013-1491, CVE-2013-1493, CVE-2013-1500,
CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563,
CVE-2013-1569, CVE-2013-1571, CVE-2013-2383, CVE-2013-2384,
CVE-2013-2394, CVE-2013-2407, CVE-2013-2412, CVE-2013-2417,
CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422,
CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432,
CVE-2013-2433, CVE-2013-2435, CVE-2013-2437, CVE-2013-2440,
CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446,
CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451,
CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455,
CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463,
CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468,
CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472,
CVE-2013-2473, CVE-2013-3743)
Users of Red Hat Network Satellite Server 5.5 are advised to upgrade
to these updated packages, which contain the IBM Java SE 6 SR14
release. For this update to take effect, Red Hat Network Satellite
Server must be restarted ('/usr/sbin/rhn-satellite restart'), as well
as all running instances of IBM Java. | last seen | 2019-01-16 | modified | 2018-11-26 | plugin id | 78976 | published | 2014-11-08 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=78976 | title | RHEL 5 / 6 : IBM Java Runtime in Satellite Server (RHSA-2013:1456) (ROBOT) |
NASL family | Scientific Linux Local Security Checks | NASL id | SL_20120613_JAVA_1_6_0_SUN_ON_SL5_X.NASL | description | The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment
and the Sun Java 6 Software Development Kit.
This update fixes several vulnerabilities in the Sun Java 6 Runtime
Environment and the Sun Java 6 Software Development Kit. Further
information about these flaws can be found on the Oracle Java SE
Critical Patch page, listed in the References section. (CVE-2012-0551,
CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722,
CVE-2012-1723, CVE-2012-1724, CVE-2012-1725)
All users of java-1.6.0-sun are advised to upgrade to these updated
packages, which provide JDK and JRE 6 Update 33 and resolve these
issues. All running instances of Sun Java must be restarted for the
update to take effect. | last seen | 2019-01-16 | modified | 2018-12-31 | plugin id | 61330 | published | 2012-08-01 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=61330 | title | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-1289.NASL | description | Updated java-1.7.0-ibm packages that fix several security issues are
now available for Red Hat Enterprise Linux 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
IBM Java SE version 7 includes the IBM Java Runtime Environment and
the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2012-0547, CVE-2012-0551,
CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717,
CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725,
CVE-2012-1726, CVE-2012-3136, CVE-2012-4681)
All users of java-1.7.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 7 SR2 release. All running
instances of IBM Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-20 | plugin id | 62196 | published | 2012-09-19 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=62196 | title | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1289) |
NASL family | SuSE Local Security Checks | NASL id | SUSE_11_JAVA-1_6_0-OPENJDK-120615.NASL | description | java-1_6_0-openjdk was updated to the IcedTea 1.11.3 release, fixing
multiple security issues :
- S7079902, CVE-2012-1711: Refine CORBA data models
- S7143606, CVE-2012-1717: File.createTempFile should be
improved for temporary files created by the platform.
- S7143614, CVE-2012-1716: SynthLookAndFeel stability
improvement
- S7143617, CVE-2012-1713: Improve fontmanager layout
lookup operations
- S7143851, CVE-2012-1719: Improve IIOP stub and tie
generation in RMIC
- S7143872, CVE-2012-1718: Improve certificate extension
processing
- S7152811, CVE-2012-1723: Issues in client compiler
- S7157609, CVE-2012-1724: Issues with loop
- S7160757, CVE-2012-1725: Problem with
hotspot/runtime_classfile | last seen | 2019-01-16 | modified | 2013-11-18 | plugin id | 64167 | published | 2013-01-25 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=64167 | title | SuSE 11.1 Security Update : java-1_6_0-openjdk (SAT Patch Number 6437) |
NASL family | Debian Local Security Checks | NASL id | DEBIAN_DSA-2507.NASL | description | Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform.
- CVE-2012-1711 CVE-2012-1719
Multiple errors in the CORBA implementation could lead
to breakouts of the Java sandbox.
- CVE-2012-1713
Missing input sanitising in the font manager could lead
to the execution of arbitrary code.
- CVE-2012-1716
The SynthLookAndFeel Swing class could be abused to
break out of the Java sandbox.
- CVE-2012-1717
Several temporary files were created insecurely,
resulting in local information disclosure.
- CVE-2012-1718
Certificate revocation lists were incorrectly
implemented.
- CVE-2012-1723 CVE-2012-1725
Validation errors in the bytecode verifier of the
Hotspot VM could lead to breakouts of the Java sandbox.
- CVE-2012-1724
Missing input sanitising in the XML parser could lead to
denial of service through an infinite loop. | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 59839 | published | 2012-07-05 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59839 | title | Debian DSA-2507-1 : openjdk-6 - several vulnerabilities |
NASL family | Misc. | NASL id | ORACLE_JAVA_CPU_JUN_2012_UNIX.NASL | description | The version of Oracle (formerly Sun) Java SE or Java for Business
installed on the remote host is earlier than 7 Update 5 / 6 Update 33
/ 5.0 Update 36 / 1.4.2_38 and is, therefore, potentially affected by
security issues in the following components :
- 2D
- Deployment
- Hotspot
- Swing
- CORBA
- Libraries
- JAXP
- Security
- Networking
- Java Runtime Environment | last seen | 2019-01-16 | modified | 2018-11-15 | plugin id | 64848 | published | 2013-02-22 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=64848 | title | Oracle Java SE Multiple Vulnerabilities (June 2012 CPU) (Unix) |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-1238.NASL | description | Updated java-1.6.0-ibm packages that fix several security issues are
now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
IBM Java SE version 6 includes the IBM Java Runtime Environment and
the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime
Environment and the IBM Java Software Development Kit. Detailed
vulnerability descriptions are linked from the IBM Security alerts
page, listed in the References section. (CVE-2012-0551, CVE-2012-1713,
CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719,
CVE-2012-1721, CVE-2012-1722, CVE-2012-1725)
All users of java-1.6.0-ibm are advised to upgrade to these updated
packages, containing the IBM Java SE 6 SR11 release. All running
instances of IBM Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-20 | plugin id | 62001 | published | 2012-09-07 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=62001 | title | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2012:1238) |
NASL family | CentOS Local Security Checks | NASL id | CENTOS_RHSA-2012-0730.NASL | description | Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This erratum also upgrades the OpenJDK package to IcedTea6 1.10.8.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-11-10 | plugin id | 59481 | published | 2012-06-14 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59481 | title | CentOS 5 : java-1.6.0-openjdk (CESA-2012:0730) |
NASL family | Scientific Linux Local Security Checks | NASL id | SL_20120613_JAVA_1_6_0_OPENJDK_ON_SL6_X.NASL | description | These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
Note: If the web browser plug-in provided by the icedtea-web package
was installed, the issues exposed via Java applets could have been
exploited without user interaction if a user visited a malicious
website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.3.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-31 | plugin id | 61329 | published | 2012-08-01 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=61329 | title | Scientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64 |
NASL family | Oracle Linux Local Security Checks | NASL id | ORACLELINUX_ELSA-2012-0729.NASL | description | From Red Hat Security Advisory 2012:0729 :
Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
Note: If the web browser plug-in provided by the icedtea-web package
was installed, the issues exposed via Java applets could have been
exploited without user interaction if a user visited a malicious
website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.3.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-07-18 | plugin id | 68541 | published | 2013-07-12 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=68541 | title | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2012-0729) |
NASL family | Scientific Linux Local Security Checks | NASL id | SL_20120613_JAVA_1_6_0_OPENJDK_ON_SL5_X.NASL | description | These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This erratum also upgrades the OpenJDK package to IcedTea6 1.10.8.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-31 | plugin id | 61328 | published | 2012-08-01 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=61328 | title | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 |
NASL family | Red Hat Local Security Checks | NASL id | REDHAT-RHSA-2012-0729.NASL | description | Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
Note: If the web browser plug-in provided by the icedtea-web package
was installed, the issues exposed via Java applets could have been
exploited without user interaction if a user visited a malicious
website.
This erratum also upgrades the OpenJDK package to IcedTea6 1.11.3.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-12-20 | plugin id | 59489 | published | 2012-06-14 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59489 | title | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0729) |
NASL family | Mandriva Local Security Checks | NASL id | MANDRIVA_MDVSA-2012-095.NASL | description | Multiple security issues were identified and fixed in OpenJDK
(icedtea6) :
- S7079902, CVE-2012-1711: Refine CORBA data models
- S7143617, CVE-2012-1713: Improve fontmanager layout
lookup operations
- S7143614, CVE-2012-1716: SynthLookAndFeel stability
improvement
- S7143606, CVE-2012-1717: File.createTempFile should be
improved for temporary files created by the platform.
- S7143872, CVE-2012-1718: Improve certificate extension
processing
- S7143851, CVE-2012-1719: Improve IIOP stub and tie
generation in RMIC
- S7152811, CVE-2012-1723: Issues in client compiler
- S7157609, CVE-2012-1724: Issues with loop
- S7160757, CVE-2012-1725: Problem with
hotspot/runtime_classfile
- S7110720: Issue with vm config file loadingIssue with
vm config file loading
- S7145239: Finetune package definition restriction
- S7160677: missing else in fix for 7152811
The updated packages provides icedtea6-1.11.3 which is not vulnerable
to these issues. | last seen | 2019-01-16 | modified | 2018-07-19 | plugin id | 59561 | published | 2012-06-19 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=59561 | title | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2012:095) |
NASL family | Oracle Linux Local Security Checks | NASL id | ORACLELINUX_ELSA-2012-0730.NASL | description | From Red Hat Security Advisory 2012:0730 :
Updated java-1.6.0-openjdk packages that fix several security issues
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.
These packages provide the OpenJDK 6 Java Runtime Environment and the
OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request
Broker Architecture) implementation in Java. A malicious Java
application or applet could use these flaws to bypass Java sandbox
restrictions or modify immutable object data. (CVE-2012-1711,
CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not
properly prevent access to certain UI elements from outside the
current application context. A malicious Java application or applet
could use this flaw to crash the Java Virtual Machine, or bypass Java
sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup
implementation. A specially crafted font file could cause the Java
Virtual Machine to crash or, possibly, execute arbitrary code with the
privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine
verified the bytecode of the class file to be executed. A specially
crafted Java application or applet could use these flaws to crash the
Java Virtual Machine, or bypass Java sandbox restrictions.
(CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle
certain XML documents. An attacker able to make a Java application
parse a specially crafted XML file could use this flaw to make the XML
parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly
handle Certificate Revocation Lists (CRL). CRL containing entries with
duplicate certificate serial numbers could have been ignored.
(CVE-2012-1718)
It was discovered that various classes of the Java Runtime library
could create temporary files with insecure permissions. A local
attacker could use this flaw to gain access to the content of such
temporary files. (CVE-2012-1717)
This erratum also upgrades the OpenJDK package to IcedTea6 1.10.8.
Refer to the NEWS file, linked to in the References, for further
information.
All users of java-1.6.0-openjdk are advised to upgrade to these
updated packages, which resolve these issues. All running instances of
OpenJDK Java must be restarted for the update to take effect. | last seen | 2019-01-16 | modified | 2018-07-18 | plugin id | 68542 | published | 2013-07-12 | reporter | Tenable | source | https://www.tenable.com/plugins/index.php?view=single&id=68542 | title | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-0730) |
|