RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) - Nessus

High   Plugin ID: 46294

This page contains detailed information about the RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 46294
Name: RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338)
Filename: redhat-RHSA-2010-0338.nasl
Vulnerability Published: 2009-11-09
This Plugin Published: 2010-05-11
Last Modification Time: 2021-01-14
Plugin Version: 1.33
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2009-11-09
Patch Published: 2010-03-31
CVE [?]: CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849
CPE [?]: cpe:/o:redhat:enterprise_linux:4, cpe:/o:redhat:enterprise_linux:4.7, cpe:/o:redhat:enterprise_linux:4.8, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.2, cpe:/o:redhat:enterprise_linux:5.3, cpe:/o:redhat:enterprise_linux:5.4, p-cpe:/a:redhat:enterprise_linux:java-1.5.0-sun-uninstall
Exploited by Malware: True

Synopsis

The remote Red Hat host is missing a security update.

Description

The java-1.5.0-sun packages as shipped in Red Hat Enterprise Linux 4 Extras and 5 Supplementary contain security flaws and should not be used.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment and the Sun Java 5 Software Development Kit.

The java-1.5.0-sun packages are vulnerable to a number of security flaws and should no longer be used. (CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)

The Sun Java SE Release family 5.0 reached its End of Service Life on November 3, 2009. The RHSA-2009:1571 update provided the final publicly available update of version 5.0 (Update 22). Users interested in continuing to receive critical fixes for Sun Java SE 5.0 should contact Oracle :

http://www.sun.com/software/javaforbusiness/index.jsp

An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the IBM Developer Kit for Linux, which is available from the Extras and Supplementary channels on the Red Hat Network.

Applications capable of using the Java 6 runtime can be migrated to Java 6 on: OpenJDK (java-1.6.0-openjdk), an open source JDK included in Red Hat Enterprise Linux 5, since 5.3; the IBM JDK, java-1.6.0-ibm; or the Sun JDK, java-1.6.0-sun.

This update removes the java-1.5.0-sun packages as they have reached their End of Service Life.

Solution

Update the affected java-1.5.0-sun-uninstall package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) vulnerability:

  1. Metasploit: exploit/windows/browser/java_mixer_sequencer
    [Java MixerSequencer Object GM_Song Structure Handling Vulnerability]
  2. Metasploit: exploit/multi/browser/java_rmi_connection_impl
    [Java RMIConnectionImpl Deserialization Privilege Escalation]
  3. Metasploit: exploit/multi/browser/java_trusted_chain
    [Java Statement.invoke() Trusted Method Chain Privilege Escalation]
  4. Exploit-DB: exploits/multiple/remote/10579.py
    [EDB-10579: TLS - Renegotiation]
  5. Exploit-DB: exploits/windows/remote/15056.py
    [EDB-15056: Java 6.19 CMM readMabCurveData - Remote Stack Overflow]
  6. Exploit-DB: exploits/multiple/remote/16297.rb
    [EDB-16297: Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)]
  7. Exploit-DB: exploits/multiple/remote/16305.rb
    [EDB-16305: Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)]
  8. Exploit-DB: exploits/windows/remote/18485.rb
    [EDB-18485: Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)]
  9. GitHub: https://github.com/GiJ03/ReconScan
    [CVE-2009-3555]
  10. GitHub: https://github.com/RedHatProductSecurity/CVE-HOWTO
    [CVE-2009-3555]
  11. GitHub: https://github.com/RoliSoft/ReconScan
    [CVE-2009-3555]
  12. GitHub: https://github.com/ekiojp/hanase
    [CVE-2009-3555]
  13. GitHub: https://github.com/galeone/letsencrypt-lighttpd
    [CVE-2009-3555]
  14. GitHub: https://github.com/issdp/test
    [CVE-2009-3555]
  15. GitHub: https://github.com/johnwchadwick/cve-2009-3555-test-server
    [CVE-2009-3555: A TLS server using a vendored fork of the Go TLS stack that has renegotation ...]
  16. GitHub: https://github.com/matoweb/Enumeration-Script
    [CVE-2009-3555]
  17. GitHub: https://github.com/withdk/pulse-secure-vpn-mitm-research
    [CVE-2009-3555]
  18. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/15056.zip
    [EDB-15056]
  19. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the redhat-RHSA-2010-0338.nasl nessus plugin source code. This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2010:0338. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(46294);
  script_version("1.33");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2009-3555", "CVE-2010-0082", "CVE-2010-0084", "CVE-2010-0085", "CVE-2010-0087", "CVE-2010-0088", "CVE-2010-0089", "CVE-2010-0091", "CVE-2010-0092", "CVE-2010-0093", "CVE-2010-0094", "CVE-2010-0095", "CVE-2010-0837", "CVE-2010-0838", "CVE-2010-0839", "CVE-2010-0840", "CVE-2010-0841", "CVE-2010-0842", "CVE-2010-0843", "CVE-2010-0844", "CVE-2010-0845", "CVE-2010-0846", "CVE-2010-0847", "CVE-2010-0848", "CVE-2010-0849");
  script_xref(name:"RHSA", value:"2010:0338");

  script_name(english:"RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338)");
  script_summary(english:"Checks the rpm output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The java-1.5.0-sun packages as shipped in Red Hat Enterprise Linux 4
Extras and 5 Supplementary contain security flaws and should not be
used.

The Red Hat Security Response Team has rated this update as having
critical security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.

The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment
and the Sun Java 5 Software Development Kit.

The java-1.5.0-sun packages are vulnerable to a number of security
flaws and should no longer be used. (CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093,
CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838,
CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842,
CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846,
CVE-2010-0847, CVE-2010-0848, CVE-2010-0849)

The Sun Java SE Release family 5.0 reached its End of Service Life on
November 3, 2009. The RHSA-2009:1571 update provided the final
publicly available update of version 5.0 (Update 22). Users interested
in continuing to receive critical fixes for Sun Java SE 5.0 should
contact Oracle :

http://www.sun.com/software/javaforbusiness/index.jsp

An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of
the IBM Developer Kit for Linux, which is available from the Extras
and Supplementary channels on the Red Hat Network.

Applications capable of using the Java 6 runtime can be migrated to
Java 6 on: OpenJDK (java-1.6.0-openjdk), an open source JDK included
in Red Hat Enterprise Linux 5, since 5.3; the IBM JDK, java-1.6.0-ibm;
or the Sun JDK, java-1.6.0-sun.

This update removes the java-1.5.0-sun packages as they have reached
their End of Service Life."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2009-3555"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0082"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0084"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0085"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0087"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0088"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0089"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0091"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0092"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0093"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0094"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0095"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0837"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0838"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0839"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0840"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0841"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0842"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0843"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0844"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0845"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0846"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0847"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0848"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2010-0849"
  );
  # http://www.oracle.com/technology/deploy/security/critical-patch-updates/
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?87fbe7cc"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2010:0338"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected java-1.5.0-sun-uninstall package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Java MixerSequencer Object GM_Song Structure Handling Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(310);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-sun-uninstall");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.7");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.8");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.4");

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/03/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/05/11");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2010:0338";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL4", cpu:"i586", reference:"java-1.5.0-sun-uninstall-1.5.0.22-1jpp.3.el4")) flag++;

  if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"java-1.5.0-sun-uninstall-1.5.0.22-1jpp.3.el4")) flag++;


  if (rpm_check(release:"RHEL5", cpu:"i586", reference:"java-1.5.0-sun-uninstall-1.5.0.22-1jpp.3.el5")) flag++;

  if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"java-1.5.0-sun-uninstall-1.5.0.22-1jpp.3.el5")) flag++;


  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "java-1.5.0-sun-uninstall");
  }
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2010-0338.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2010-0338.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2010-0338.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 4 / 5 : java-1.5.0-sun (RHSA-2010:0338) plugin ID 46294.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2010-0338.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2010-0338.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2010-0338.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2010-0338.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-310 (Category) Cryptographic Issues
See also: Similar and related Nessus plugins:
  • 45526 - openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-2261)
  • 45527 - openSUSE Security Update : MozillaFirefox (openSUSE-SU-2010:0102-3)
  • 45563 - Mandriva Linux Security Advisory : openssl (MDVSA-2010:076-1)
  • 46173 - IBM DB2 9.1 < Fix Pack 9 Multiple Vulnerabilities
  • 46176 - Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084)
  • 46187 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)
  • 46189 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)
  • 46191 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0182-1)
  • 46272 - RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2010:0155)
  • 46273 - RHEL 5 : openssl (RHSA-2010:0162)
  • 46274 - RHEL 3 / 4 : openssl (RHSA-2010:0163)
  • 46275 - RHEL 5 : openssl097a (RHSA-2010:0164)
  • 46276 - RHEL 4 / 5 : nss (RHSA-2010:0165)
  • 46277 - RHEL 5 : gnutls (RHSA-2010:0166)
  • 46278 - RHEL 4 : gnutls (RHSA-2010:0167)
  • 46292 - RHEL 3 / 4 : seamonkey (RHSA-2010:0333)
  • 46293 - RHEL 4 / 5 : java-1.6.0-sun (RHSA-2010:0337)
  • 46295 - RHEL 5 : java-1.6.0-openjdk (RHSA-2010:0339)
  • 46304 - RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2010:0383)
  • 46673 - Mac OS X : Java for Mac OS X 10.5 Update 7
  • 46674 - Mac OS X : Java for Mac OS X 10.6 Update 2
  • 46677 - HP System Management Homepage < 6.1.0.102 / 6.1.0-103 Multiple Vulnerabilities
  • 46766 - IBM DB2 9.7 < Fix Pack 2 Multiple Vulnerabilities
  • 46807 - GLSA-201006-18 : Oracle JRE/JDK: Multiple vulnerabilities
  • 46814 - Oracle OpenOffice.org < 3.2.1 Multiple Vulnerabilities
  • 46863 - SuSE9 Security Update : IBM Java 1.4.2 (YOU Patch Number 12621)
  • 46873 - CentOS 5 : java-1.6.0-openjdk (CESA-2010:0339)
  • 47017 - RHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0471)
  • 47043 - RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0489)
  • 47159 - Ubuntu 8.04 LTS : nss vulnerability (USN-927-4)
  • 47232 - Fedora 12 : nss-3.12.5-8.fc12 (2010-1127)
  • 47330 - Fedora 11 : nss-3.12.6-1.2.fc11 (2010-3905)
  • 47331 - Fedora 13 : nss-3.12.6-1.2.fc13 (2010-3929)
  • 47332 - Fedora 12 : nss-3.12.6-1.2.fc12 (2010-3956)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2010-0338.nasl version 1.33. For more plugins, visit the Nessus Plugin Library.

Go back to menu.