GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 42834

This page contains detailed information about the GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 42834
Name: GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities
Filename: gentoo_GLSA-200911-02.nasl
Vulnerability Published: N/A
This Plugin Published: 2009-11-18
Last Modification Time: 2021-01-06
Plugin Version: 1.32
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2009-11-17
CVE [?]: CVE-2008-2086, CVE-2008-3103, CVE-2008-3104, CVE-2008-3105, CVE-2008-3106, CVE-2008-3107, CVE-2008-3108, CVE-2008-3109, CVE-2008-3110, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113, CVE-2008-3114, CVE-2008-3115, CVE-2008-5339, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5346, CVE-2008-5347, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5355, CVE-2008-5356, CVE-2008-5357, CVE-2008-5358, CVE-2008-5359, CVE-2008-5360, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107, CVE-2009-2409, CVE-2009-2475, CVE-2009-2476, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689, CVE-2009-2690, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724, CVE-2009-3728, CVE-2009-3729, CVE-2009-3865, CVE-2009-3866, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884, CVE-2009-3886
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:blackdown-jdk, p-cpe:/a:gentoo:linux:blackdown-jre, p-cpe:/a:gentoo:linux:emul-linux-x86-java, p-cpe:/a:gentoo:linux:sun-jdk, p-cpe:/a:gentoo:linux:sun-jre-bin
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200911-02 (Sun JDK/JRE: Multiple vulnerabilities)

Multiple vulnerabilities have been reported in the Sun Java implementation. Please review the CVE identifiers referenced below and the associated Sun Alerts for details. Impact :

A remote attacker could entice a user to open a specially crafted JAR archive, applet, or Java Web Start application, possibly resulting in the execution of arbitrary code with the privileges of the user running the application. Furthermore, a remote attacker could cause a Denial of Service affecting multiple services via several vectors, disclose information and memory contents, write or execute local files, conduct session hijacking attacks via GIFAR files, steal cookies, bypass the same-origin policy, load untrusted JAR files, establish network connections to arbitrary hosts and posts via several vectors, modify the list of supported graphics configurations, bypass HMAC-based authentication systems, escalate privileges via several vectors and cause applet code to be executed with older, possibly vulnerable versions of the JRE. NOTE: Some vulnerabilities require a trusted environment, user interaction, a DNS Man-in-the-Middle or Cross-Site-Scripting attack. Workaround :

There is no known workaround at this time.

Solution

All Sun JRE 1.5.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.5.0.22' All Sun JRE 1.6.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.6.0.17' All Sun JDK 1.5.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.5.0.22' All Sun JDK 1.6.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.6.0.17' All users of the precompiled 32bit Sun JRE 1.5.x should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.5.0.22' All users of the precompiled 32bit Sun JRE 1.6.x should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.6.0.17' All Sun JRE 1.4.x, Sun JDK 1.4.x, Blackdown JRE, Blackdown JDK and precompiled 32bit Sun JRE 1.4.x users are strongly advised to unmerge Java 1.4: # emerge --unmerge =app-emulation/emul-linux-x86-java-1.4* # emerge --unmerge =dev-java/sun-jre-bin-1.4* # emerge --unmerge =dev-java/sun-jdk-1.4* # emerge --unmerge dev-java/blackdown-jdk # emerge --unmerge dev-java/blackdown-jre Gentoo is ceasing support for the 1.4 generation of the Sun Java Platform in accordance with upstream. All 1.4 JRE and JDK versions are masked and will be removed shortly.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/multi/browser/java_setdifficm_bof
    [Sun Java JRE AWT setDiffICM Buffer Overflow]
  2. Metasploit: exploit/multi/browser/java_calendar_deserialize
    [Sun Java Calendar Deserialization Privilege Escalation]
  3. Metasploit: exploit/multi/browser/java_getsoundbank_bof
    [Sun Java JRE getSoundbank file:// URI Buffer Overflow]
  4. Exploit-DB: exploits/osx/remote/8753.txt
    [EDB-8753: Apple Mac OSX - Java applet Remote Deserialization Remote (2)]
  5. Exploit-DB: exploits/multiple/remote/9948.rb
    [EDB-9948: Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)]
  6. Exploit-DB: exploits/windows/remote/10715.rb
    [EDB-10715: HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow]
  7. Exploit-DB: exploits/multiple/remote/16293.rb
    [EDB-16293: Sun Java - Calendar Deserialization (Metasploit)]
  8. Exploit-DB: exploits/multiple/remote/16294.rb
    [EDB-16294: Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)]
  9. Exploit-DB: exploits/multiple/remote/16298.rb
    [EDB-16298: Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)]
  10. Exploit-DB: exploits/multiple/remote/16302.rb
    [EDB-16302: Signed Applet Social Engineering - Code Execution (Metasploit)]
  11. GitHub: https://github.com/LAIR-RCC/InfSecurityRussianNLP
    [CVE-2008-5353]
  12. GitHub: https://github.com/svartkanin/source_code_analyzer
    [CVE-2008-5353]
  13. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/8753.tgz
    [EDB-8753]
  14. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200911-02.nasl nessus plugin source code. This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200911-02.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(42834);
  script_version("1.32");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-2086", "CVE-2008-3103", "CVE-2008-3104", "CVE-2008-3105", "CVE-2008-3106", "CVE-2008-3107", "CVE-2008-3108", "CVE-2008-3109", "CVE-2008-3110", "CVE-2008-3111", "CVE-2008-3112", "CVE-2008-3113", "CVE-2008-3114", "CVE-2008-3115", "CVE-2008-5339", "CVE-2008-5340", "CVE-2008-5341", "CVE-2008-5342", "CVE-2008-5343", "CVE-2008-5344", "CVE-2008-5345", "CVE-2008-5346", "CVE-2008-5347", "CVE-2008-5348", "CVE-2008-5349", "CVE-2008-5350", "CVE-2008-5351", "CVE-2008-5352", "CVE-2008-5353", "CVE-2008-5354", "CVE-2008-5355", "CVE-2008-5356", "CVE-2008-5357", "CVE-2008-5358", "CVE-2008-5359", "CVE-2008-5360", "CVE-2009-1093", "CVE-2009-1094", "CVE-2009-1095", "CVE-2009-1096", "CVE-2009-1097", "CVE-2009-1098", "CVE-2009-1099", "CVE-2009-1100", "CVE-2009-1101", "CVE-2009-1102", "CVE-2009-1103", "CVE-2009-1104", "CVE-2009-1105", "CVE-2009-1106", "CVE-2009-1107", "CVE-2009-2409", "CVE-2009-2475", "CVE-2009-2476", "CVE-2009-2670", "CVE-2009-2671", "CVE-2009-2672", "CVE-2009-2673", "CVE-2009-2674", "CVE-2009-2675", "CVE-2009-2676", "CVE-2009-2689", "CVE-2009-2690", "CVE-2009-2716", "CVE-2009-2718", "CVE-2009-2719", "CVE-2009-2720", "CVE-2009-2721", "CVE-2009-2722", "CVE-2009-2723", "CVE-2009-2724", "CVE-2009-3728", "CVE-2009-3729", "CVE-2009-3865", "CVE-2009-3866", "CVE-2009-3867", "CVE-2009-3868", "CVE-2009-3869", "CVE-2009-3871", "CVE-2009-3872", "CVE-2009-3873", "CVE-2009-3874", "CVE-2009-3875", "CVE-2009-3876", "CVE-2009-3877", "CVE-2009-3879", "CVE-2009-3880", "CVE-2009-3881", "CVE-2009-3882", "CVE-2009-3883", "CVE-2009-3884", "CVE-2009-3886");
  script_bugtraq_id(30140, 30141, 30142, 30143, 30146, 30147, 30148, 32608, 32620, 32892, 34240, 35922, 35939, 35942, 35943, 35944, 35946, 36881);
  script_xref(name:"GLSA", value:"200911-02");

  script_name(english:"GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200911-02
(Sun JDK/JRE: Multiple vulnerabilities)

    Multiple vulnerabilities have been reported in the Sun Java
    implementation. Please review the CVE identifiers referenced below and
    the associated Sun Alerts for details.
  
Impact :

    A remote attacker could entice a user to open a specially crafted JAR
    archive, applet, or Java Web Start application, possibly resulting in
    the execution of arbitrary code with the privileges of the user running
    the application. Furthermore, a remote attacker could cause a Denial of
    Service affecting multiple services via several vectors, disclose
    information and memory contents, write or execute local files, conduct
    session hijacking attacks via GIFAR files, steal cookies, bypass the
    same-origin policy, load untrusted JAR files, establish network
    connections to arbitrary hosts and posts via several vectors, modify
    the list of supported graphics configurations, bypass HMAC-based
    authentication systems, escalate privileges via several vectors and
    cause applet code to be executed with older, possibly vulnerable
    versions of the JRE.
    NOTE: Some vulnerabilities require a trusted environment, user
    interaction, a DNS Man-in-the-Middle or Cross-Site-Scripting attack.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200911-02"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Sun JRE 1.5.x users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.5.0.22'
    All Sun JRE 1.6.x users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.6.0.17'
    All Sun JDK 1.5.x users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.5.0.22'
    All Sun JDK 1.6.x users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.6.0.17'
    All users of the precompiled 32bit Sun JRE 1.5.x should upgrade to the
    latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.5.0.22'
    All users of the precompiled 32bit Sun JRE 1.6.x should upgrade to the
    latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.6.0.17'
    All Sun JRE 1.4.x, Sun JDK 1.4.x, Blackdown JRE, Blackdown JDK and
    precompiled 32bit Sun JRE 1.4.x users are strongly advised to unmerge
    Java 1.4:
    # emerge --unmerge =app-emulation/emul-linux-x86-java-1.4*
    # emerge --unmerge =dev-java/sun-jre-bin-1.4*
    # emerge --unmerge =dev-java/sun-jdk-1.4*
    # emerge --unmerge dev-java/blackdown-jdk
    # emerge --unmerge dev-java/blackdown-jre
    Gentoo is ceasing support for the 1.4 generation of the Sun Java
    Platform in accordance with upstream. All 1.4 JRE and JDK versions are
    masked and will be removed shortly."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Sun Java JRE AWT setDiffICM Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(16, 20, 22, 94, 119, 189, 200, 264, 287, 310, 362, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:blackdown-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:blackdown-jre");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:emul-linux-x86-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jre-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2009/11/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-java/blackdown-jre", unaffected:make_list(), vulnerable:make_list("le 1.4.2.03-r14"))) flag++;
if (qpkg_check(package:"dev-java/sun-jre-bin", unaffected:make_list("rge 1.5.0.22", "ge 1.6.0.17"), vulnerable:make_list("lt 1.6.0.17"))) flag++;
if (qpkg_check(package:"app-emulation/emul-linux-x86-java", unaffected:make_list("rge 1.5.0.22", "ge 1.6.0.17"), vulnerable:make_list("lt 1.6.0.17"))) flag++;
if (qpkg_check(package:"dev-java/sun-jdk", unaffected:make_list("rge 1.5.0.22", "ge 1.6.0.17"), vulnerable:make_list("lt 1.6.0.17"))) flag++;
if (qpkg_check(package:"dev-java/blackdown-jdk", unaffected:make_list(), vulnerable:make_list("le 1.4.2.03-r16"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Sun JDK/JRE");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200911-02.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200911-02.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200911-02.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200911-02 : Sun JDK/JRE: Multiple vulnerabilities plugin ID 42834.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200911-02.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200911-02.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200911-02.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200911-02.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-16 (Category) Configuration
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-22 (Weakness) Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
  • CWE-94 (Weakness) Improper Control of Generation of Code ('Code Injection')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-189 (Category) Numeric Errors
  • CWE-200 (Weakness) Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-264 (Category) Permissions, Privileges, and Access Controls
  • CWE-287 (Weakness) Improper Authentication
  • CWE-310 (Category) Cryptographic Issues
  • CWE-362 (Weakness) Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
  • CWE-399 (Category) Resource Management Errors
See also: Similar and related Nessus plugins:
  • 41524 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 5846)
  • 41525 - SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136)
  • 41526 - SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852)
  • 41527 - SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 5960)
  • 42179 - VMSA-2009-0014 : VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues
  • 42373 - Sun Java JRE Multiple Vulnerabilities (269868 / 269869 / 270476 ..)
  • 42431 - RHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1560)
  • 42433 - Mac OS X Multiple Vulnerabilities (Security Update 2009-006)
  • 42434 - Mac OS X 10.6.x < 10.6.2 Multiple Vulnerabilities
  • 42455 - RHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1571)
  • 42457 - openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1529)
  • 42460 - openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-1529)
  • 42802 - Fedora 11 : java-1.6.0-openjdk-1.6.0.0-30.b16.fc11 (2009-11486)
  • 42805 - Fedora 12 : java-1.6.0-openjdk-1.6.0.0-33.b16.fc12 (2009-11489)
  • 42806 - Fedora 10 : java-1.6.0-openjdk-1.6.0.0-23.b16.fc10 (2009-11490)
  • 42817 - Ubuntu 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-859-1)
  • 42828 - RHEL 5 : java-1.6.0-openjdk (RHSA-2009:1584)
  • 42851 - openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1541)
  • 42853 - openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1541)
  • 42855 - openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-1541)
  • 42857 - SuSE 11 Security Update : Sun Java 1.6.0 (SAT Patch Number 1542)
  • 42870 - VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.
  • 42921 - openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)
  • 42923 - openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)
  • 42926 - openSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1613)
  • 42968 - GLSA-200912-01 : OpenSSL: Multiple vulnerabilities
  • 42996 - Mandriva Linux Security Advisory : openssl (MDVSA-2009:310)
  • 43002 - Mac OS X : Java for Mac OS X 10.5 Update 6
  • 43003 - Mac OS X : Java for Mac OS X 10.6 Update 1
  • 43048 - RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:1643)
  • 43079 - RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:1647)
  • 43142 - HP-UX PHSS_40374 : s700_800 11.X OV NNM7.53 PA-RISC Intermediate Patch 25
  • 43143 - HP-UX PHSS_40375 : s700_800 11.X OV NNM7.53 IA-64 Intermediate Patch 25
  • 43597 - RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1694)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200911-02.nasl version 1.32. For more plugins, visit the Nessus Plugin Library.

Go back to menu.