ID OPENVAS:1361412562310870143 Type openvas Reporter Copyright (C) 2009 Greenbone Networks GmbH Modified 2018-04-06T00:00:00
Description
Check for the Version of IBMJava2
###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for IBMJava2 RHSA-2008:0133-01
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and
the IBM Java 2 Software Development Kit.
A buffer overflow was found in the Java Runtime Environment image-handling
code. An untrusted applet or application could use this flaw to elevate its
privileges and potentially execute arbitrary code as the user running the
java virtual machine. (CVE-2007-3004)
An unspecified vulnerability was discovered in the Java Runtime
Environment. An untrusted applet or application could cause the java
virtual machine to become unresponsive. (CVE-2007-3005)
A flaw was found in the applet class loader. An untrusted applet could use
this flaw to circumvent network access restrictions, possibly connecting to
services hosted on the machine that executed the applet. (CVE-2007-3922)
These updated packages also add the following enhancements:
* Time zone information has been updated to the latest available
information, 2007h.
* Accessibility support in AWT can now be disabled through a system
property, java.assistive. To support this change, permission to read this
property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.
Users of IBMJava2 who have modified this file should add this following
line to the grant section:
permission java.util.PropertyPermission "java.assistive", "read";
All users of IBMJava2 should upgrade to these updated packages, which
contain IBM's 1.3.1 SR11 Java release, which resolves these issues.";
tag_affected = "IBMJava2 on Red Hat Enterprise Linux AS (Advanced Server) version 2.1,
Red Hat Enterprise Linux ES version 2.1,
Red Hat Enterprise Linux WS version 2.1";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2008-June/msg00018.html");
script_oid("1.3.6.1.4.1.25623.1.0.870143");
script_version("$Revision: 9370 $");
script_tag(name:"last_modification", value:"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $");
script_tag(name:"creation_date", value:"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)");
script_tag(name:"cvss_base", value:"6.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_xref(name: "RHSA", value: "2008:0133-01");
script_cve_id("CVE-2007-3922", "CVE-2007-2789", "CVE-2007-2788");
script_name( "RedHat Update for IBMJava2 RHSA-2008:0133-01");
script_tag(name:"summary", value:"Check for the Version of IBMJava2");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
script_family("Red Hat Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "RHENT_2.1")
{
if ((res = isrpmvuln(pkg:"IBMJava2-JRE", rpm:"IBMJava2-JRE~1.3.1~17", rls:"RHENT_2.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"IBMJava2-SDK", rpm:"IBMJava2-SDK~1.3.1~17", rls:"RHENT_2.1")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:1361412562310870143", "type": "openvas", "bulletinFamily": "scanner", "title": "RedHat Update for IBMJava2 RHSA-2008:0133-01", "description": "Check for the Version of IBMJava2", "published": "2009-03-06T00:00:00", "modified": "2018-04-06T00:00:00", "cvss": {"vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/", "score": 6.8}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870143", "reporter": "Copyright (C) 2009 Greenbone Networks GmbH", "references": ["https://www.redhat.com/archives/rhsa-announce/2008-June/msg00018.html", "2008:0133-01"], "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "lastseen": "2018-04-09T11:40:09", "viewCount": 3, "enchantments": {"score": {"value": 7.5, "vector": "NONE", "modified": "2018-04-09T11:40:09", "rev": 2}, "dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:65389", "OPENVAS:870143", "OPENVAS:136141256231065400", "OPENVAS:58623", "OPENVAS:136141256231065389", "OPENVAS:58428", "OPENVAS:58301", "OPENVAS:850074", "OPENVAS:850117", "OPENVAS:65400"]}, {"type": "nessus", "idList": ["SUSE_JAVA-1_4_2-IBM-4542.NASL", "SUSE_JAVA-1_4_2-SUN-3843.NASL", "REDHAT-RHSA-2007-0956.NASL", "REDHAT-RHSA-2007-1086.NASL", "REDHAT-RHSA-2007-0829.NASL", "SUSE_JAVA-1_5_0-IBM-4544.NASL", "REDHAT-RHSA-2008-0133.NASL", "SUSE_JAVA-1_5_0-SUN-3832.NASL", "SUSE_JAVA-1_4_2-SUN-3844.NASL", "REDHAT-RHSA-2007-0817.NASL"]}, {"type": "suse", "idList": ["SUSE-SA:2007:056", "SUSE-SA:2007:045"]}, {"type": "cve", "idList": ["CVE-2007-3922", "CVE-2007-3005", "CVE-2007-3004", "CVE-2007-2788", "CVE-2007-2789"]}, {"type": "redhat", "idList": ["RHSA-2008:0100", "RHSA-2008:0261", "RHSA-2007:0829", "RHSA-2008:0133", "RHSA-2007:0817", "RHSA-2007:1086", "RHSA-2007:0956", "RHSA-2008:0524", "RHSA-2007:0818"]}, {"type": "gentoo", "idList": ["GLSA-200706-08", "GLSA-200709-15", "GLSA-200804-20", "GLSA-200705-23"]}, {"type": "osvdb", "idList": ["OSVDB:36199", "OSVDB:36662", "OSVDB:36202", "OSVDB:36201", "OSVDB:36200"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7762", "SECURITYVULNS:DOC:17145"]}, {"type": "exploitdb", "idList": ["EDB-ID:30043"]}, {"type": "cert", "idList": ["VU:138545"]}, {"type": "vmware", "idList": ["VMSA-2008-0002"]}, {"type": "f5", "idList": ["SOL16475", "F5:K16475"]}], "modified": "2018-04-09T11:40:09", "rev": 2}, "vulnersScore": 7.5}, "pluginID": "1361412562310870143", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for IBMJava2 RHSA-2008:0133-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and\n the IBM Java 2 Software Development Kit.\n\n A buffer overflow was found in the Java Runtime Environment image-handling\n code. An untrusted applet or application could use this flaw to elevate its\n privileges and potentially execute arbitrary code as the user running the\n java virtual machine. (CVE-2007-3004)\n \n An unspecified vulnerability was discovered in the Java Runtime\n Environment. An untrusted applet or application could cause the java\n virtual machine to become unresponsive. (CVE-2007-3005)\n \n A flaw was found in the applet class loader. An untrusted applet could use\n this flaw to circumvent network access restrictions, possibly connecting to\n services hosted on the machine that executed the applet. (CVE-2007-3922)\n \n These updated packages also add the following enhancements:\n \n * Time zone information has been updated to the latest available\n information, 2007h.\n \n * Accessibility support in AWT can now be disabled through a system\n property, java.assistive. To support this change, permission to read this\n property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.\n Users of IBMJava2 who have modified this file should add this following\n line to the grant section:\n \n permission java.util.PropertyPermission "java.assistive", "read";\n \n All users of IBMJava2 should upgrade to these updated packages, which\n contain IBM's 1.3.1 SR11 Java release, which resolves these issues.\";\n\ntag_affected = \"IBMJava2 on Red Hat Enterprise Linux AS (Advanced Server) version 2.1,\n Red Hat Enterprise Linux ES version 2.1,\n Red Hat Enterprise Linux WS version 2.1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-June/msg00018.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870143\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2008:0133-01\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_name( \"RedHat Update for IBMJava2 RHSA-2008:0133-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of IBMJava2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_2.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~17\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~17\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Red Hat Local Security Checks", "immutableFields": []}
{"openvas": [{"lastseen": "2017-07-27T10:56:12", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "description": "Check for the Version of IBMJava2", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870143", "href": "http://plugins.openvas.org/nasl.php?oid=870143", "type": "openvas", "title": "RedHat Update for IBMJava2 RHSA-2008:0133-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for IBMJava2 RHSA-2008:0133-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and\n the IBM Java 2 Software Development Kit.\n\n A buffer overflow was found in the Java Runtime Environment image-handling\n code. An untrusted applet or application could use this flaw to elevate its\n privileges and potentially execute arbitrary code as the user running the\n java virtual machine. (CVE-2007-3004)\n \n An unspecified vulnerability was discovered in the Java Runtime\n Environment. An untrusted applet or application could cause the java\n virtual machine to become unresponsive. (CVE-2007-3005)\n \n A flaw was found in the applet class loader. An untrusted applet could use\n this flaw to circumvent network access restrictions, possibly connecting to\n services hosted on the machine that executed the applet. (CVE-2007-3922)\n \n These updated packages also add the following enhancements:\n \n * Time zone information has been updated to the latest available\n information, 2007h.\n \n * Accessibility support in AWT can now be disabled through a system\n property, java.assistive. To support this change, permission to read this\n property must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.\n Users of IBMJava2 who have modified this file should add this following\n line to the grant section:\n \n permission java.util.PropertyPermission "java.assistive", "read";\n \n All users of IBMJava2 should upgrade to these updated packages, which\n contain IBM's 1.3.1 SR11 Java release, which resolves these issues.\";\n\ntag_affected = \"IBMJava2 on Red Hat Enterprise Linux AS (Advanced Server) version 2.1,\n Red Hat Enterprise Linux ES version 2.1,\n Red Hat Enterprise Linux WS version 2.1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-June/msg00018.html\");\n script_id(870143);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2008:0133-01\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_name( \"RedHat Update for IBMJava2 RHSA-2008:0133-01\");\n\n script_summary(\"Check for the Version of IBMJava2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_2.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~17\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~17\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-12T11:20:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3922", "CVE-2007-3005"], "description": "Check for the Version of IBM Java", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850074", "href": "http://plugins.openvas.org/nasl.php?oid=850074", "type": "openvas", "title": "SuSE Update for IBM Java SUSE-SA:2007:056", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_056.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for IBM Java SUSE-SA:2007:056\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The IBM Java JRE/SDK has been brought to release 1.5.0 SR5a and\n 1.4.2 SR 9.0, containing several bugfixes, including the following\n security fixes:\n\n - CVE-2007-3005:\n A buffer overflow vulnerability in the image parsing code in the\n Java(TM) Runtime Environment may allow an untrusted applet or\n application to elevate its privileges. For example, an applet may\n grant itself permissions to read and write local files or execute\n local applications that are accessible to the user running the\n untrusted applet.\n\n A second vulnerability may allow an untrusted applet or application\n to cause the Java Virtual Machine to hang.\n\n - CVE-2007-3655: A buffer overflow vulnerability in the Java Web Start\n URL parsing code may allow an untrusted application to elevate its\n privileges. For example, an application may grant itself permissions\n to read and write local files or execute local applications with\n the privileges of the user running the Java Web Start application.\n\n - CVE-2007-3922: A security vulnerability in the Java Runtime Environment\n Applet Class Loader may allow an untrusted applet that is loaded\n from a remote system to circumvent network access restrictions and\n establish socket connections to certain services running on the\n local host, as if it were loaded from the system that the applet is\n running on. This may allow the untrusted remote applet the ability\n to exploit any security vulnerabilities existing in the services\n it has connected to.\n\n For more information see:\n http://www-128.ibm.com/developerworks/java/jdk/alerts/\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"IBM Java on SuSE Linux Enterprise Server 8, SUSE SLES 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850074);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"SUSE-SA\", value: \"2007-056\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-3655\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_name( \"SuSE Update for IBM Java SUSE-SA:2007:056\");\n\n script_summary(\"Check for the Version of IBM Java\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr9~0.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr9~0.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr9~0.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr9~0.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.92.5\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~246\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~246\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.92.5\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~246\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~246\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.92.5\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~246\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~246\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr9~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr9~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr9~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr9~0.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-fonts\", rpm:\"java-1_5_0-ibm-fonts~1.5.0_sr5a~0.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-fonts\", rpm:\"java-1_5_0-ibm-fonts~1.5.0_sr5a~0.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESSr8\")\n{\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE_1_4\", rpm:\"IBMJava2-JRE_1_4~1.4.2~0.22\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK_1_4\", rpm:\"IBMJava2-SDK_1_4~1.4.2~0.22\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.92.5\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~246\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~246\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3922"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015890 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65389", "href": "http://plugins.openvas.org/nasl.php?oid=65389", "type": "openvas", "title": "SLES9: Security update for IBM Java2 JRE and SDK", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015890.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for IBM Java2 JRE and SDK\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015890 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65389);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-3655\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for IBM Java2 JRE and SDK\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:38:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3922"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015890 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065389", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065389", "type": "openvas", "title": "SLES9: Security update for IBM Java2 JRE and SDK", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015890.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for IBM Java2 JRE and SDK\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n IBMJava2-JRE\n IBMJava2-SDK\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015890 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65389\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-3655\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for IBM Java2 JRE and SDK\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.92.5\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-12T11:20:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-6736", "CVE-2007-0243", "CVE-2007-2788", "CVE-2006-6737", "CVE-2007-2789", "CVE-2007-3004", "CVE-2006-6745", "CVE-2007-3005"], "description": "Check for the Version of IBM Java, Sun Java", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850117", "href": "http://plugins.openvas.org/nasl.php?oid=850117", "type": "openvas", "title": "SuSE Update for IBM Java, Sun Java SUSE-SA:2007:045", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_045.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for IBM Java, Sun Java SUSE-SA:2007:045\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Both the IBM and Sun Java environments had several security issues\n which have been fixed by upgrading to their current patch levels.\n\n IBM Java JRE/SDK 1.3 was updated to 1.3.1 SR10.\n IBM Java JRE/SDK 1.4 was updated to 1.4.2 SR8.\n IBM Java JRE/SDK 5 was updated to 5.0 SR3.\n Sun Java JRE/SDK 1.3 was updated to 1.3.1_20.\n Sun Java JRE/SDK 1.4 was updated to 1.4.2_15.\n Sun Java JRE/SDK 1.5.0 was updated to 1.5.0_12.\n\n For IBM Java please also check the web page\n http://www-128.ibm.com/developerworks/java/jdk/alerts/\n for more details.\n\n For Sun Java please also check the web page\n http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1\n for more details.\n\n Affecting both sets of JDKs:\n - CVE-2007-0243: A buffer overflow vulnerability in the Java(TM)\n Runtime Environment may allow an untrusted applet to elevate its\n privileges. For example, an applet may grant itself permissions to\n read and write local files or execute local applications that are\n accessible to the user running the untrusted applet.\n\n IBM Java specific (fixed already for Sun Java in SUSE-SA:2007:003) problems:\n - CVE-2006-6736: Two vulnerabilities in the Java Runtime\n Environment may independently allow an untrusted applet to access\n data in other applets.\n\n - CVE-2006-6745: Two vulnerabilities in the Java(TM) Runtime\n Environment with serialization may independently allow an untrusted\n applet or application to elevate its privileges.\n\n Sun Java specific (fixed for IBM Java in later versions):\n - CVE-2007-3004: Integer overflow in the embedded ICC\n profile image parser in Sun Java Development Kit (JDK), allows\n remote attackers to execute arbitrary code or cause a denial of\n service (JVM crash) via a crafted JPEG or BMP file.\n\n - CVE-2007-3005: The BMP image parser in Sun Java\n Development Kit (JDK), on Unix/Linux systems, allows remote attackers\n to trigger the opening of arbitrary local files via a crafted BMP\n file, which causes a denial of service (system hang) in certain\n cases such as /dev/tty, and has other unspecified impact.\n\n - CVE-2007-0243: Buffer overflow in Sun JDK and Java Runtime\n Environment (JRE) allows applets to gain privileges via a GIF image\n with a block with a 0 width field, which triggers memory corruption.\";\n\ntag_impact = \"remote code execution\";\ntag_affected = \"IBM Java, Sun Java on SUSE LINUX 10.1, openSUSE 10.2, SuSE Linux Enterprise Server 8, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850117);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-045\");\n script_cve_id(\"CVE-2006-6737\", \"CVE-2006-6736\", \"CVE-2007-0243\", \"CVE-2006-6745\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_name( \"SuSE Update for IBM Java, Sun Java SUSE-SA:2007:045\");\n\n script_summary(\"Check for the Version of IBM Java, Sun Java\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2_update15~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun\", rpm:\"java-1_5_0-sun~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-alsa\", rpm:\"java-1_5_0-sun-alsa~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-demo\", rpm:\"java-1_5_0-sun-demo~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-devel\", rpm:\"java-1_5_0-sun-devel~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-jdbc\", rpm:\"java-1_5_0-sun-jdbc~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-plugin\", rpm:\"java-1_5_0-sun-plugin~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-src\", rpm:\"java-1_5_0-sun-src~1.5.0_update12~3.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESSr8\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.30\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~153\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~153\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~701\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~703\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~701\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~703\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.90\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.90\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~238\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~238\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE_1_4\", rpm:\"IBMJava2-JRE_1_4~1.4.2~0.15\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK_1_4\", rpm:\"IBMJava2-SDK_1_4~1.4.2~0.15\", rls:\"SLESSr8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr8~1.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr8~1.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr8~1.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr8~1.2\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.30\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~153\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~153\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~701\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~703\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~701\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~703\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.90\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.90\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~238\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~238\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.30\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~153\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~153\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~701\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~703\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~701\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~703\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.90\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.90\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~238\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~238\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.15~2.1\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr5~1.4\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm\", rpm:\"java-1_4_2-ibm~1.4.2_sr8~1.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-devel\", rpm:\"java-1_4_2-ibm-devel~1.4.2_sr8~1.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-jdbc\", rpm:\"java-1_4_2-ibm-jdbc~1.4.2_sr8~1.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-ibm-plugin\", rpm:\"java-1_4_2-ibm-plugin~1.4.2_sr8~1.2\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLDk9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.30\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~153\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~153\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~701\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~703\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~701\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~703\", rls:\"NLDk9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.15~2.1\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm\", rpm:\"java-1_5_0-ibm~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-32bit\", rpm:\"java-1_5_0-ibm-32bit~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa\", rpm:\"java-1_5_0-ibm-alsa~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-alsa-32bit\", rpm:\"java-1_5_0-ibm-alsa-32bit~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-demo\", rpm:\"java-1_5_0-ibm-demo~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel\", rpm:\"java-1_5_0-ibm-devel~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-devel-32bit\", rpm:\"java-1_5_0-ibm-devel-32bit~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-jdbc\", rpm:\"java-1_5_0-ibm-jdbc~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-plugin\", rpm:\"java-1_5_0-ibm-plugin~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-ibm-src\", rpm:\"java-1_5_0-ibm-src~1.5.0_sr5~1.4\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun\", rpm:\"java-1_4_2-sun~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-alsa\", rpm:\"java-1_4_2-sun-alsa~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-demo\", rpm:\"java-1_4_2-sun-demo~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-devel\", rpm:\"java-1_4_2-sun-devel~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-jdbc\", rpm:\"java-1_4_2-sun-jdbc~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-plugin\", rpm:\"java-1_4_2-sun-plugin~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_4_2-sun-src\", rpm:\"java-1_4_2-sun-src~1.4.2.15~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun\", rpm:\"java-1_5_0-sun~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-alsa\", rpm:\"java-1_5_0-sun-alsa~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-demo\", rpm:\"java-1_5_0-sun-demo~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-devel\", rpm:\"java-1_5_0-sun-devel~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-jdbc\", rpm:\"java-1_5_0-sun-jdbc~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-plugin\", rpm:\"java-1_5_0-sun-plugin~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1_5_0-sun-src\", rpm:\"java-1_5_0-sun-src~1.5.0_12~2.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~129.30\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.4.2~153\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~153\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~701\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2\", rpm:\"java2~1.3.1~703\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~701\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.3.1~703\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.4.2~0.90\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.4.2~0.90\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-JRE\", rpm:\"IBMJava2-JRE~1.3.1~238\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"IBMJava2-SDK\", rpm:\"IBMJava2-SDK~1.3.1~238\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200706-08.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58428", "href": "http://plugins.openvas.org/nasl.php?oid=58428", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200706-08 (emul-linux-x86-java)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been discovered in emul-linux-x86-java,\npossibly resulting in the execution of arbitrary code or a Denial of\nService.\";\ntag_solution = \"All Emul-linux-x86-java users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.5.0.11'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200706-08\nhttp://bugs.gentoo.org/show_bug.cgi?id=178962\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200706-08.\";\n\n \n\nif(description)\n{\n script_id(58428);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-2435\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200706-08 (emul-linux-x86-java)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-emulation/emul-linux-x86-java\", unaffected: make_list(\"ge 1.5.0.11\"), vulnerable: make_list(\"lt 1.5.0.11\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:37:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2-jre\n java2\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015291 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065400", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065400", "type": "openvas", "title": "SLES9: Security update for Java 2", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015291.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for Java 2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2-jre\n java2\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015291 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65400\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-2789\", \"CVE-2007-2788\", \"CVE-2007-0243\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for Java 2\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:55:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2-jre\n java2\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015291 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65400", "href": "http://plugins.openvas.org/nasl.php?oid=65400", "type": "openvas", "title": "SLES9: Security update for Java 2", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5015291.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for Java 2\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n java2-jre\n java2\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5015291 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65400);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-2789\", \"CVE-2007-2788\", \"CVE-2007-0243\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_name(\"SLES9: Security update for Java 2\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"java2-jre\", rpm:\"java2-jre~1.4.2~129.30\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:49:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200705-23.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58301", "href": "http://plugins.openvas.org/nasl.php?oid=58301", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200705-23 (sun-jdk,sun-jre-bin)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been identified in Sun Java Development Kit\n(JDK) and Java Runtime Environment (JRE).\";\ntag_solution = \"All Sun Java Development Kit users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose 'dev-java/sun-jdk'\n\nAll Sun Java Runtime Environment users should upgrade to the latest\nversion:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose 'dev-java/sun-jre-bin'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200705-23\nhttp://bugs.gentoo.org/show_bug.cgi?id=176675\nhttp://bugs.gentoo.org/show_bug.cgi?id=178851\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200705-23.\";\n\n \n\nif(description)\n{\n script_id(58301);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-2435\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200705-23 (sun-jdk,sun-jre-bin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-java/sun-jdk\", unaffected: make_list(\"ge 1.5.0.11\", \"rge 1.4.2.14\"), vulnerable: make_list(\"lt 1.5.0.11\"))) != NULL) {\n report += res;\n}\nif ((res = ispkgvuln(pkg:\"dev-java/sun-jre-bin\", unaffected: make_list(\"rge 1.5.0.11\", \"rge 1.4.2.14\", \"ge 1.6.0.01\"), vulnerable: make_list(\"lt 1.6.0.01\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3698", "CVE-2007-3503", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3922", "CVE-2007-3716", "CVE-2007-4381"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200709-15.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58623", "href": "http://plugins.openvas.org/nasl.php?oid=58623", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200709-15 (jrockit-jdk-bin)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"BEA JRockit contains several vulnerabilities, some of which may allow the\nexecution of arbitrary code.\";\ntag_solution = \"All BEA JRockit users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-java/jrockit-jdk-bin-1.5.0.11_p1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200709-15\nhttp://bugs.gentoo.org/show_bug.cgi?id=190686\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200709-15.\";\n\n \n\nif(description)\n{\n script_id(58623);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-3922\", \"CVE-2007-4381\", \"CVE-2007-3503\", \"CVE-2007-3698\", \"CVE-2007-3716\", \"CVE-2007-2789\", \"CVE-2007-2788\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200709-15 (jrockit-jdk-bin)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-java/jrockit-jdk-bin\", unaffected: make_list(\"ge 1.5.0.11_p1\"), vulnerable: make_list(\"lt 1.5.0.11_p1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-17T13:06:02", "description": "IBMJava2-JRE and IBMJava2-SDK packages that correct several security\nissues are available for Red Hat Enterprise Linux 2.1.\n\nIBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA buffer overflow was found in the Java Runtime Environment\nimage-handling code. An untrusted applet or application could use this\nflaw to elevate its privileges and potentially execute arbitrary code\nas the user running the java virtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nA flaw was found in the applet class loader. An untrusted applet could\nuse this flaw to circumvent network access restrictions, possibly\nconnecting to services hosted on the machine that executed the applet.\n(CVE-2007-3922)\n\nThese updated packages also add the following enhancements :\n\n* Time zone information has been updated to the latest available\ninformation, 2007h.\n\n* Accessibility support in AWT can now be disabled through a system\nproperty, java.assistive. To support this change, permission to read\nthis property must be added to\n/opt/IBMJava2-131/jre/lib/security/java.policy. Users of IBMJava2 who\nhave modified this file should add this following line to the grant\nsection :\n\npermission java.util.PropertyPermission 'java.assistive', 'read';\n\nAll users of IBMJava2 should upgrade to these updated packages, which\ncontain IBM's 1.3.1 SR11 Java release, which resolves these issues.", "edition": 28, "published": "2008-06-24T00:00:00", "title": "RHEL 2.1 : IBMJava2 (RHSA-2008:0133)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "modified": "2008-06-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:IBMJava2-JRE", "p-cpe:/a:redhat:enterprise_linux:IBMJava2-SDK"], "id": "REDHAT-RHSA-2008-0133.NASL", "href": "https://www.tenable.com/plugins/nessus/33247", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0133. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33247);\n script_version(\"1.28\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3922\");\n script_bugtraq_id(24004, 25054);\n script_xref(name:\"RHSA\", value:\"2008:0133\");\n\n script_name(english:\"RHEL 2.1 : IBMJava2 (RHSA-2008:0133)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"IBMJava2-JRE and IBMJava2-SDK packages that correct several security\nissues are available for Red Hat Enterprise Linux 2.1.\n\nIBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA buffer overflow was found in the Java Runtime Environment\nimage-handling code. An untrusted applet or application could use this\nflaw to elevate its privileges and potentially execute arbitrary code\nas the user running the java virtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nA flaw was found in the applet class loader. An untrusted applet could\nuse this flaw to circumvent network access restrictions, possibly\nconnecting to services hosted on the machine that executed the applet.\n(CVE-2007-3922)\n\nThese updated packages also add the following enhancements :\n\n* Time zone information has been updated to the latest available\ninformation, 2007h.\n\n* Accessibility support in AWT can now be disabled through a system\nproperty, java.assistive. To support this change, permission to read\nthis property must be added to\n/opt/IBMJava2-131/jre/lib/security/java.policy. Users of IBMJava2 who\nhave modified this file should add this following line to the grant\nsection :\n\npermission java.util.PropertyPermission 'java.assistive', 'read';\n\nAll users of IBMJava2 should upgrade to these updated packages, which\ncontain IBM's 1.3.1 SR11 Java release, which resolves these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3004\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3005\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3922\"\n );\n # http://www-128.ibm.com/developerworks/java/jdk/alerts/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.ibm.com/us-en/?ar=1\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0133\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected IBMJava2-JRE and / or IBMJava2-SDK packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:IBMJava2-JRE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:IBMJava2-SDK\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/05/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/06/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\nif (cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i386\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0133\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"IBMJava2-JRE-1.3.1-17\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"IBMJava2-SDK-1.3.1-17\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"IBMJava2-JRE / IBMJava2-SDK\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:44:19", "description": "The IBM Java JRE/SDK has been brought to release 1.4.2 SR9, containing\nseveral bugfixes, including the following security fixes :\n\n - A buffer overflow vulnerability in the image parsing\n code in the Java(TM) Runtime Environment may allow an\n untrusted applet or application to elevate its\n privileges. For example, an applet may grant itself\n permissions to read and write local files or execute\n local applications that are accessible to the user\n running the untrusted applet. (CVE-2007-2788 /\n CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005)\n\n A second vulnerability may allow an untrusted applet or\n application to cause the Java Virtual Machine to hang.\n\n - A buffer overflow vulnerability in the Java Web Start\n URL parsing code may allow an untrusted application to\n elevate its privileges. For example, an application may\n grant itself permissions to read and write local files\n or execute local applications with the privileges of the\n user running the Java Web Start application.\n (CVE-2007-3655)\n\n - A security vulnerability in the Java Runtime Environment\n Applet Class Loader may allow an untrusted applet that\n is loaded from a remote system to circumvent network\n access restrictions and establish socket connections to\n certain services running on the local host, as if it\n were loaded from the system that the applet is running\n on. This may allow the untrusted remote applet the\n ability to exploit any security vulnerabilities existing\n in the services it has connected to. (CVE-2007-3922)\n\nFor more information see:\nhttp://www-128.ibm.com/developerworks/java/jdk/alerts/", "edition": 24, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 4542)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_JAVA-1_4_2-IBM-4542.NASL", "href": "https://www.tenable.com/plugins/nessus/29470", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29470);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3655\", \"CVE-2007-3922\");\n\n script_name(english:\"SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 4542)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The IBM Java JRE/SDK has been brought to release 1.4.2 SR9, containing\nseveral bugfixes, including the following security fixes :\n\n - A buffer overflow vulnerability in the image parsing\n code in the Java(TM) Runtime Environment may allow an\n untrusted applet or application to elevate its\n privileges. For example, an applet may grant itself\n permissions to read and write local files or execute\n local applications that are accessible to the user\n running the untrusted applet. (CVE-2007-2788 /\n CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005)\n\n A second vulnerability may allow an untrusted applet or\n application to cause the Java Virtual Machine to hang.\n\n - A buffer overflow vulnerability in the Java Web Start\n URL parsing code may allow an untrusted application to\n elevate its privileges. For example, an application may\n grant itself permissions to read and write local files\n or execute local applications with the privileges of the\n user running the Java Web Start application.\n (CVE-2007-3655)\n\n - A security vulnerability in the Java Runtime Environment\n Applet Class Loader may allow an untrusted applet that\n is loaded from a remote system to circumvent network\n access restrictions and establish socket connections to\n certain services running on the local host, as if it\n were loaded from the system that the applet is running\n on. This may allow the untrusted remote applet the\n ability to exploit any security vulnerabilities existing\n in the services it has connected to. (CVE-2007-3922)\n\nFor more information see:\nhttp://www-128.ibm.com/developerworks/java/jdk/alerts/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3004.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3005.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3655.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3922.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4542.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-ibm-1.4.2_sr9-0.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-ibm-devel-1.4.2_sr9-0.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"java-1_4_2-ibm-jdbc-1.4.2_sr9-0.2\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"java-1_4_2-ibm-plugin-1.4.2_sr9-0.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:44:35", "description": "The IBM Java JRE/SDK has been brought to release 1.5.0 SR5a,\ncontaining several bugfixes, including the following security fixes :\n\n - A buffer overflow vulnerability in the image parsing\n code in the Java(TM) Runtime Environment may allow an\n untrusted applet or application to elevate its\n privileges. For example, an applet may grant itself\n permissions to read and write local files or execute\n local applications that are accessible to the user\n running the untrusted applet. (CVE-2007-2788 /\n CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005)\n\n A second vulnerability may allow an untrusted applet or\n application to cause the Java Virtual Machine to hang.\n\n - A buffer overflow vulnerability in the Java Web Start\n URL parsing code may allow an untrusted application to\n elevate its privileges. For example, an application may\n grant itself permissions to read and write local files\n or execute local applications with the privileges of the\n user running the Java Web Start application.\n (CVE-2007-3655)\n\n - A security vulnerability in the Java Runtime Environment\n Applet Class Loader may allow an untrusted applet that\n is loaded from a remote system to circumvent network\n access restrictions and establish socket connections to\n certain services running on the local host, as if it\n were loaded from the system that the applet is running\n on. This may allow the untrusted remote applet the\n ability to exploit any security vulnerabilities existing\n in the services it has connected to. (CVE-2007-3922)\n\nFor more information see:\nhttp://www-128.ibm.com/developerworks/java/jdk/alerts/", "edition": 24, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 4544)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_JAVA-1_5_0-IBM-4544.NASL", "href": "https://www.tenable.com/plugins/nessus/29475", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29475);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3655\", \"CVE-2007-3922\");\n\n script_name(english:\"SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 4544)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The IBM Java JRE/SDK has been brought to release 1.5.0 SR5a,\ncontaining several bugfixes, including the following security fixes :\n\n - A buffer overflow vulnerability in the image parsing\n code in the Java(TM) Runtime Environment may allow an\n untrusted applet or application to elevate its\n privileges. For example, an applet may grant itself\n permissions to read and write local files or execute\n local applications that are accessible to the user\n running the untrusted applet. (CVE-2007-2788 /\n CVE-2007-2789 / CVE-2007-3004 / CVE-2007-3005)\n\n A second vulnerability may allow an untrusted applet or\n application to cause the Java Virtual Machine to hang.\n\n - A buffer overflow vulnerability in the Java Web Start\n URL parsing code may allow an untrusted application to\n elevate its privileges. For example, an application may\n grant itself permissions to read and write local files\n or execute local applications with the privileges of the\n user running the Java Web Start application.\n (CVE-2007-3655)\n\n - A security vulnerability in the Java Runtime Environment\n Applet Class Loader may allow an untrusted applet that\n is loaded from a remote system to circumvent network\n access restrictions and establish socket connections to\n certain services running on the local host, as if it\n were loaded from the system that the applet is running\n on. This may allow the untrusted remote applet the\n ability to exploit any security vulnerabilities existing\n in the services it has connected to. (CVE-2007-3922)\n\nFor more information see:\nhttp://www-128.ibm.com/developerworks/java/jdk/alerts/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3004.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3005.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3655.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3922.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 4544.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_5_0-ibm-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_5_0-ibm-demo-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_5_0-ibm-devel-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_5_0-ibm-src-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-alsa-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-jdbc-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-plugin-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-32bit-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-alsa-32bit-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-devel-32bit-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_5_0-ibm-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_5_0-ibm-devel-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_5_0-ibm-fonts-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-alsa-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-jdbc-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"java-1_5_0-ibm-plugin-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-32bit-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-alsa-32bit-1.5.0_sr5a-0.4\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"java-1_5_0-ibm-devel-32bit-1.5.0_sr5a-0.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:52", "description": "Updated java-1.4.2-ibm packages to correct a set of security issues\nare now available for Red Hat Enterprise Linux 3 and 4 Extras and Red\nHat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nIBM's 1.4.2 SR9 Java release includes the IBM Java 2 Runtime\nEnvironment and the IBM Java 2 Software Development Kit.\n\nA security vulnerability in the Java Web Start component was\ndiscovered. An untrusted application could elevate it's privileges and\nread and write local files that are accessible to the user running the\nJava Web Start application. (CVE-2007-2435)\n\nA buffer overflow in the image code JRE was found. An untrusted applet\nor application could use this flaw to elevate its privileges and\npotentially execute arbitrary code as the user running the java\nvirtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nAll users of java-1.4.2-ibm should upgrade to these updated packages,\nwhich contain IBM's 1.4.2 SR9 Java release that resolves these issues.", "edition": 28, "published": "2009-08-24T00:00:00", "title": "RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2007:0817)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435", "CVE-2007-3004", "CVE-2007-3005"], "modified": "2009-08-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-plugin", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-devel", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-javacomm", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-src", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-demo"], "id": "REDHAT-RHSA-2007-0817.NASL", "href": "https://www.tenable.com/plugins/nessus/40705", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0817. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40705);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2435\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n script_bugtraq_id(24004);\n script_xref(name:\"RHSA\", value:\"2007:0817\");\n\n script_name(english:\"RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2007:0817)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.4.2-ibm packages to correct a set of security issues\nare now available for Red Hat Enterprise Linux 3 and 4 Extras and Red\nHat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nIBM's 1.4.2 SR9 Java release includes the IBM Java 2 Runtime\nEnvironment and the IBM Java 2 Software Development Kit.\n\nA security vulnerability in the Java Web Start component was\ndiscovered. An untrusted application could elevate it's privileges and\nread and write local files that are accessible to the user running the\nJava Web Start application. (CVE-2007-2435)\n\nA buffer overflow in the image code JRE was found. An untrusted applet\nor application could use this flaw to elevate its privileges and\npotentially execute arbitrary code as the user running the java\nvirtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nAll users of java-1.4.2-ibm should upgrade to these updated packages,\nwhich contain IBM's 1.4.2 SR9 Java release that resolves these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2435\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2789\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0817\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-javacomm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-ibm-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 3.x / 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0817\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL3\", reference:\"java-1.4.2-ibm-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"java-1.4.2-ibm-demo-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"java-1.4.2-ibm-devel-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"s390\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", cpu:\"i386\", reference:\"java-1.4.2-ibm-plugin-1.4.2.9-1jpp.1.el3\")) flag++;\n if (rpm_check(release:\"RHEL3\", reference:\"java-1.4.2-ibm-src-1.4.2.9-1jpp.1.el3\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.4.2-ibm-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.4.2-ibm-demo-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.4.2-ibm-devel-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-javacomm-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.4.2-ibm-javacomm-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"s390\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.4.2-ibm-plugin-1.4.2.9-1jpp.1.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.4.2-ibm-src-1.4.2.9-1jpp.1.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.4.2-ibm-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.4.2-ibm-demo-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.4.2-ibm-devel-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.4.2-ibm-javacomm-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.4.2-ibm-javacomm-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390\", reference:\"java-1.4.2-ibm-jdbc-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.4.2-ibm-plugin-1.4.2.9-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.4.2-ibm-src-1.4.2.9-1jpp.1.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.4.2-ibm / java-1.4.2-ibm-demo / java-1.4.2-ibm-devel / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T14:44:31", "description": "The Sun JAVA JDK 1.4.2 was upgraded to release 15 to fix various bugs,\nincluding the following security bugs :\n\n - Integer overflow in the embedded ICC profile image\n parser in Sun Java Development Kit (JDK), allows remote\n attackers to execute arbitrary code or cause a denial of\n service (JVM crash) via a crafted JPEG or BMP file.\n (CVE-2007-2788 / CVE-2007-3004)\n\n - The BMP image parser in Sun Java Development Kit (JDK),\n on Unix/Linux systems, allows remote attackers to\n trigger the opening of arbitrary local files via a\n crafted BMP file, which causes a denial of service\n (system hang) in certain cases such as /dev/tty, and has\n other unspecified impact. (CVE-2007-2789 /\n CVE-2007-3005)\n\n - Buffer overflow in Sun JDK and Java Runtime Environment\n (JRE) allows applets to gain privileges via a GIF image\n with a block with a 0 width field, which triggers memory\n corruption. (CVE-2007-0243)", "edition": 26, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : Java (ZYPP Patch Number 3844)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_JAVA-1_4_2-SUN-3844.NASL", "href": "https://www.tenable.com/plugins/nessus/29472", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29472);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0243\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n\n script_name(english:\"SuSE 10 Security Update : Java (ZYPP Patch Number 3844)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Sun JAVA JDK 1.4.2 was upgraded to release 15 to fix various bugs,\nincluding the following security bugs :\n\n - Integer overflow in the embedded ICC profile image\n parser in Sun Java Development Kit (JDK), allows remote\n attackers to execute arbitrary code or cause a denial of\n service (JVM crash) via a crafted JPEG or BMP file.\n (CVE-2007-2788 / CVE-2007-3004)\n\n - The BMP image parser in Sun Java Development Kit (JDK),\n on Unix/Linux systems, allows remote attackers to\n trigger the opening of arbitrary local files via a\n crafted BMP file, which causes a denial of service\n (system hang) in certain cases such as /dev/tty, and has\n other unspecified impact. (CVE-2007-2789 /\n CVE-2007-3005)\n\n - Buffer overflow in Sun JDK and Java Runtime Environment\n (JRE) allows applets to gain privileges via a GIF image\n with a block with a 0 width field, which triggers memory\n corruption. (CVE-2007-0243)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0243.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-2789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3004.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-3005.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 3844.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-alsa-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-demo-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-devel-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-jdbc-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-plugin-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, reference:\"java-1_4_2-sun-src-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-sun-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-sun-alsa-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-sun-devel-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-sun-jdbc-1.4.2.15-2.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"java-1_4_2-sun-plugin-1.4.2.15-2.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:44:50", "description": "The Sun JAVA JDK 1.5.0 was upgraded to release 12 to fix various bugs,\nincluding the following security bugs :\n\nCVE-2007-2788 / CVE-2007-3004: Integer overflow in the embedded ICC\nprofile image parser in Sun Java Development Kit (JDK), allows remote\nattackers to execute arbitrary code or cause a denial of service (JVM\ncrash) via a crafted JPEG or BMP file.\n\nCVE-2007-2789 / CVE-2007-3005: The BMP image parser in Sun Java\nDevelopment Kit (JDK), on Unix/Linux systems, allows remote attackers\nto trigger the opening of arbitrary local files via a crafted BMP\nfile, which causes a denial of service (system hang) in certain cases\nsuch as /dev/tty, and has other unspecified impact.\n\nCVE-2007-0243: Buffer overflow in Sun JDK and Java Runtime Environment\n(JRE) allows applets to gain privileges via a GIF image with a block\nwith a 0 width field, which triggers memory corruption.", "edition": 27, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-3832)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-devel", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-jdbc", "p-cpe:/a:novell:opensuse:java-1_5_0-sun", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-alsa", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-src", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-plugin", "p-cpe:/a:novell:opensuse:java-1_5_0-sun-demo", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_JAVA-1_5_0-SUN-3832.NASL", "href": "https://www.tenable.com/plugins/nessus/27280", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_5_0-sun-3832.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27280);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0243\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n\n script_name(english:\"openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-3832)\");\n script_summary(english:\"Check for the java-1_5_0-sun-3832 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Sun JAVA JDK 1.5.0 was upgraded to release 12 to fix various bugs,\nincluding the following security bugs :\n\nCVE-2007-2788 / CVE-2007-3004: Integer overflow in the embedded ICC\nprofile image parser in Sun Java Development Kit (JDK), allows remote\nattackers to execute arbitrary code or cause a denial of service (JVM\ncrash) via a crafted JPEG or BMP file.\n\nCVE-2007-2789 / CVE-2007-3005: The BMP image parser in Sun Java\nDevelopment Kit (JDK), on Unix/Linux systems, allows remote attackers\nto trigger the opening of arbitrary local files via a crafted BMP\nfile, which causes a denial of service (system hang) in certain cases\nsuch as /dev/tty, and has other unspecified impact.\n\nCVE-2007-0243: Buffer overflow in Sun JDK and Java Runtime Environment\n(JRE) allows applets to gain privileges via a GIF image with a block\nwith a 0 width field, which triggers memory corruption.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_5_0-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_5_0-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-alsa-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-demo-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-devel-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-jdbc-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-plugin-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_5_0-sun-src-1.5.0_12-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-alsa-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-demo-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-devel-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-jdbc-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-plugin-1.5.0_update12-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_5_0-sun-src-1.5.0_update12-3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_5_0-sun\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:44:30", "description": "The Sun JAVA JDK 1.4.2 was upgraded to release 15 to fix various bugs,\nincluding the following security bugs :\n\nCVE-2007-2788 / CVE-2007-3004: Integer overflow in the embedded ICC\nprofile image parser in Sun Java Development Kit (JDK), allows remote\nattackers to execute arbitrary code or cause a denial of service (JVM\ncrash) via a crafted JPEG or BMP file.\n\nCVE-2007-2789 / CVE-2007-3005: The BMP image parser in Sun Java\nDevelopment Kit (JDK), on Unix/Linux systems, allows remote attackers\nto trigger the opening of arbitrary local files via a crafted BMP\nfile, which causes a denial of service (system hang) in certain cases\nsuch as /dev/tty, and has other unspecified impact.\n\nCVE-2007-0243: Buffer overflow in Sun JDK and Java Runtime Environment\n(JRE) allows applets to gain privileges via a GIF image with a block\nwith a 0 width field, which triggers memory corruption.", "edition": 27, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : java-1_4_2-sun (java-1_4_2-sun-3843)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-devel", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-src", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-demo", "cpe:/o:novell:opensuse:10.1", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-plugin", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-alsa", "p-cpe:/a:novell:opensuse:java-1_4_2-sun-jdbc", "p-cpe:/a:novell:opensuse:java-1_4_2-sun"], "id": "SUSE_JAVA-1_4_2-SUN-3843.NASL", "href": "https://www.tenable.com/plugins/nessus/27276", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_4_2-sun-3843.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27276);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0243\", \"CVE-2007-2788\", \"CVE-2007-2789\");\n\n script_name(english:\"openSUSE 10 Security Update : java-1_4_2-sun (java-1_4_2-sun-3843)\");\n script_summary(english:\"Check for the java-1_4_2-sun-3843 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Sun JAVA JDK 1.4.2 was upgraded to release 15 to fix various bugs,\nincluding the following security bugs :\n\nCVE-2007-2788 / CVE-2007-3004: Integer overflow in the embedded ICC\nprofile image parser in Sun Java Development Kit (JDK), allows remote\nattackers to execute arbitrary code or cause a denial of service (JVM\ncrash) via a crafted JPEG or BMP file.\n\nCVE-2007-2789 / CVE-2007-3005: The BMP image parser in Sun Java\nDevelopment Kit (JDK), on Unix/Linux systems, allows remote attackers\nto trigger the opening of arbitrary local files via a crafted BMP\nfile, which causes a denial of service (system hang) in certain cases\nsuch as /dev/tty, and has other unspecified impact.\n\nCVE-2007-0243: Buffer overflow in Sun JDK and Java Runtime Environment\n(JRE) allows applets to gain privileges via a GIF image with a block\nwith a 0 width field, which triggers memory corruption.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_4_2-sun packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-alsa\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_4_2-sun-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-alsa-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-demo-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-devel-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-jdbc-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-plugin-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.1\", reference:\"java-1_4_2-sun-src-1.4.2.15-2.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-alsa-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-demo-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-devel-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-jdbc-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-plugin-1.4.2_update15-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"java-1_4_2-sun-src-1.4.2_update15-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_4_2-sun\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:57", "description": "Updated java-1.4.2-bea packages that correct several security issues\nand add enhancements are now available for Red Hat Enterprise Linux 4\nExtras.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit 1.4.2_15 JRE and SDK contain BEA WebLogic\nJRockit Virtual Machine 1.4.2_15 and are certified for the Java 2\nPlatform, Standard Edition, v1.4.2.\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. If an attacker is able to cause a server application to\nprocess a specially crafted image file, it may be possible to execute\narbitrary code as the user running the Java Virtual Machine.\n(CVE-2007-2788, CVE-2007-2789, CVE-2007-3004)\n\nA denial of service flaw was discovered in the Java Applet Viewer. An\nuntrusted Java applet could cause the Java Virtual Machine to become\nunresponsive. Please note that the BEA WebLogic JRockit 1.4.2_15 does\nnot ship with a browser plug-in and therefore this issue could only be\ntriggered by a user running the 'appletviewer' application.\n(CVE-2007-3005)\n\nA denial of service flaw was found in the way the JSSE component\nprocessed SSL/TLS handshake requests. A remote attacker able to\nconnect to a JSSE enabled service could send a specially crafted\nhandshake which would cause the Java Runtime Environment to stop\nresponding to future requests. (CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processes\nfont data. An applet viewed via the 'appletviewer' application could\nelevate its privileges, allowing the applet to perform actions with\nthe same permissions as the user running the 'appletviewer'\napplication. It may also be possible to crash a server application\nwhich processes untrusted font information from a third party.\n(CVE-2007-4381)\n\nAll users of java-1.4.2-bea should upgrade to these updated packages,\nwhich contain the BEA WebLogic JRockit 1.4.2_15 release that resolves\nthese issues.", "edition": 25, "published": "2013-01-24T00:00:00", "title": "RHEL 4 : java-1.4.2-bea (RHSA-2007:1086)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3698", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-4381", "CVE-2007-3005"], "modified": "2013-01-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea", "p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea-devel", "cpe:/o:redhat:enterprise_linux:4.6"], "id": "REDHAT-RHSA-2007-1086.NASL", "href": "https://www.tenable.com/plugins/nessus/63846", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:1086. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63846);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3698\", \"CVE-2007-4381\");\n script_xref(name:\"RHSA\", value:\"2007:1086\");\n\n script_name(english:\"RHEL 4 : java-1.4.2-bea (RHSA-2007:1086)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.4.2-bea packages that correct several security issues\nand add enhancements are now available for Red Hat Enterprise Linux 4\nExtras.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit 1.4.2_15 JRE and SDK contain BEA WebLogic\nJRockit Virtual Machine 1.4.2_15 and are certified for the Java 2\nPlatform, Standard Edition, v1.4.2.\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. If an attacker is able to cause a server application to\nprocess a specially crafted image file, it may be possible to execute\narbitrary code as the user running the Java Virtual Machine.\n(CVE-2007-2788, CVE-2007-2789, CVE-2007-3004)\n\nA denial of service flaw was discovered in the Java Applet Viewer. An\nuntrusted Java applet could cause the Java Virtual Machine to become\nunresponsive. Please note that the BEA WebLogic JRockit 1.4.2_15 does\nnot ship with a browser plug-in and therefore this issue could only be\ntriggered by a user running the 'appletviewer' application.\n(CVE-2007-3005)\n\nA denial of service flaw was found in the way the JSSE component\nprocessed SSL/TLS handshake requests. A remote attacker able to\nconnect to a JSSE enabled service could send a specially crafted\nhandshake which would cause the Java Runtime Environment to stop\nresponding to future requests. (CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processes\nfont data. An applet viewed via the 'appletviewer' application could\nelevate its privileges, allowing the applet to perform actions with\nthe same permissions as the user running the 'appletviewer'\napplication. It may also be possible to crash a server application\nwhich processes untrusted font information from a third party.\n(CVE-2007-4381)\n\nAll users of java-1.4.2-bea should upgrade to these updated packages,\nwhich contain the BEA WebLogic JRockit 1.4.2_15 release that resolves\nthese issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2007-2788.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2007-2789.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2007-3698.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2007-4381.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://dev2dev.bea.com/pub/advisory/249\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://dev2dev.bea.com/pub/advisory/248\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2007-1086.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected java-1.4.2-bea, java-1.4.2-bea-devel and / or\njava-1.4.2-bea-jdbc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_cwe_id(189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.4.2-bea-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.4.2-bea-1.4.2.15-1jpp.2.el4\")) flag++;\nif (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.4.2-bea-devel-1.4.2.15-1jpp.2.el4\")) flag++;\nif (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.4.2-bea-jdbc-1.4.2.15-1jpp.2.el4\")) flag++;\n\nif (rpm_check(release:\"RHEL4\", sp:\"6\", cpu:\"i686\", reference:\"java-1.4.2-bea-1.4.2.15-1jpp.2.el4\")) flag++;\nif (rpm_check(release:\"RHEL4\", sp:\"6\", cpu:\"i686\", reference:\"java-1.4.2-bea-devel-1.4.2.15-1jpp.2.el4\")) flag++;\nif (rpm_check(release:\"RHEL4\", sp:\"6\", cpu:\"i686\", reference:\"java-1.4.2-bea-jdbc-1.4.2.15-1jpp.2.el4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:52", "description": "Updated java-1.5.0-ibm packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nIBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA security vulnerability in the Java Web Start component was\ndiscovered. An untrusted application could elevate it's privileges,\nallowing it to read and write local files that are accessible to the\nuser running the Java Web Start application. (CVE-2007-2435)\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. An untrusted applet or application could use this flaw to\nelevate its privileges and potentially execute arbitrary code as the\nuser running the java virtual machine. (CVE-2007-2788, CVE-2007-2789,\nCVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nThe Javadoc tool was able to generate HTML documentation pages that\ncontained cross-site scripting (XSS) vulnerabilities. A remote\nattacker could use this to inject arbitrary web script or HTML.\n(CVE-2007-3503)\n\nThe Java Web Start URL parsing component contains a buffer overflow\nvulnerability within the parsing code for JNLP files. A remote\nattacker could create a malicious JNLP file that could trigger this\nflaw and execute arbitrary code when opened. (CVE-2007-3655)\n\nA flaw was found in the applet class loader. An untrusted applet could\nuse this flaw to circumvent network access restrictions, possibly\nconnecting to services hosted on the machine that executed the applet.\n(CVE-2007-3922)\n\nAll users of java-ibm-1.5.0 should upgrade to these updated packages,\nwhich contain IBM's 1.5.0 SR5a Java release that resolves these\nissues.", "edition": 28, "published": "2009-08-24T00:00:00", "title": "RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2007:0829)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3503", "CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-4381", "CVE-2007-3005"], "modified": "2009-08-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-javacomm", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-devel", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-src", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-plugin"], "id": "REDHAT-RHSA-2007-0829.NASL", "href": "https://www.tenable.com/plugins/nessus/40706", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0829. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40706);\n script_version(\"1.25\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-2435\", \"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3503\", \"CVE-2007-3655\", \"CVE-2007-3922\", \"CVE-2007-4381\");\n script_bugtraq_id(24004, 24832, 25054);\n script_xref(name:\"RHSA\", value:\"2007:0829\");\n\n script_name(english:\"RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2007:0829)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.5.0-ibm packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the\nRed Hat Security Response Team.\n\nIBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment\nand the IBM Java 2 Software Development Kit.\n\nA security vulnerability in the Java Web Start component was\ndiscovered. An untrusted application could elevate it's privileges,\nallowing it to read and write local files that are accessible to the\nuser running the Java Web Start application. (CVE-2007-2435)\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. An untrusted applet or application could use this flaw to\nelevate its privileges and potentially execute arbitrary code as the\nuser running the java virtual machine. (CVE-2007-2788, CVE-2007-2789,\nCVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nThe Javadoc tool was able to generate HTML documentation pages that\ncontained cross-site scripting (XSS) vulnerabilities. A remote\nattacker could use this to inject arbitrary web script or HTML.\n(CVE-2007-3503)\n\nThe Java Web Start URL parsing component contains a buffer overflow\nvulnerability within the parsing code for JNLP files. A remote\nattacker could create a malicious JNLP file that could trigger this\nflaw and execute arbitrary code when opened. (CVE-2007-3655)\n\nA flaw was found in the applet class loader. An untrusted applet could\nuse this flaw to circumvent network access restrictions, possibly\nconnecting to services hosted on the machine that executed the applet.\n(CVE-2007-3922)\n\nAll users of java-ibm-1.5.0 should upgrade to these updated packages,\nwhich contain IBM's 1.5.0 SR5a Java release that resolves these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2435\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2789\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3503\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3655\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3922\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0829\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-javacomm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-ibm-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/05/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/08/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0829\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.5.0-ibm-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.5.0-ibm-demo-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.5.0-ibm-devel-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.5.0-ibm-javacomm-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-ibm-javacomm-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.5.0-ibm-jdbc-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"s390\", reference:\"java-1.5.0-ibm-jdbc-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i386\", reference:\"java-1.5.0-ibm-plugin-1.5.0.5-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", reference:\"java-1.5.0-ibm-src-1.5.0.5-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.5.0-ibm-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.5.0-ibm-demo-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.5.0-ibm-devel-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.5.0-ibm-javacomm-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-ibm-javacomm-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.5.0-ibm-jdbc-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390\", reference:\"java-1.5.0-ibm-jdbc-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"java-1.5.0-ibm-plugin-1.5.0.5-1jpp.0.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"java-1.5.0-ibm-src-1.5.0.5-1jpp.0.1.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.5.0-ibm / java-1.5.0-ibm-demo / java-1.5.0-ibm-devel / etc\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:05:54", "description": "Updated java-1.5.0-bea packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic\nJRockit Virtual Machine 1.5.0_11 and are certified for the Java 5\nPlatform, Standard Edition, v1.5.0.\n\nA flaw was found in the BEA Java Runtime Environment GIF image\nhandling. If an application processes untrusted GIF image input, it\nmay be possible to execute arbitrary code as the user running the Java\nVirtual Machine. (CVE-2007-0243)\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. If an attacker is able to cause a server application to\nprocess a specially crafted image file, it may be possible to execute\narbitrary code as the user running the Java Virtual Machine.\n(CVE-2007-2788, CVE-2007-2789, CVE-2007-3004)\n\nA denial of service flaw was discovered in the Java Applet Viewer. An\nuntrusted Java applet could cause the Java Virtual Machine to become\nunresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does\nnot ship with a browser plug-in and therefore this issue could only be\ntriggered by a user running the 'appletviewer' application.\n(CVE-2007-3005)\n\nA cross site scripting (XSS) flaw was found in the Javadoc tool. An\nattacker could inject arbitrary content into a Javadoc generated HTML\ndocumentation page, possibly tricking a user or stealing sensitive\ninformation. (CVE-2007-3503)\n\nA denial of service flaw was found in the way the JSSE component\nprocessed SSL/TLS handshake requests. A remote attacker able to\nconnect to a JSSE enabled service could send a specially crafted\nhandshake which would cause the Java Runtime Environment to stop\nresponding to future requests. (CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processes\nfont data. An applet viewed via the 'appletviewer' application could\nelevate its privileges, allowing the applet to perform actions with\nthe same permissions as the user running the 'appletviewer'\napplication. It may also be possible to crash a server application\nwhich processes untrusted font information from a third party.\n(CVE-2007-4381)\n\nAll users of java-bea-1.5.0 should upgrade to these updated packages,\nwhich contain the BEA WebLogic JRockit 1.5.0_11 release that resolves\nthese issues.", "edition": 29, "published": "2009-08-24T00:00:00", "title": "RHEL 4 / 5 : java-1.5.0-bea (RHSA-2007:0956)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3698", "CVE-2007-3503", "CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-4381", "CVE-2007-3005"], "modified": "2009-08-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-src", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-missioncontrol", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-demo", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-jdbc", "p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-devel"], "id": "REDHAT-RHSA-2007-0956.NASL", "href": "https://www.tenable.com/plugins/nessus/40708", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0956. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40708);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0243\", \"CVE-2007-2788\", \"CVE-2007-2789\", \"CVE-2007-3503\", \"CVE-2007-3698\", \"CVE-2007-4381\");\n script_bugtraq_id(22085, 24004, 24846, 25340);\n script_xref(name:\"RHSA\", value:\"2007:0956\");\n\n script_name(english:\"RHEL 4 / 5 : java-1.5.0-bea (RHSA-2007:0956)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated java-1.5.0-bea packages that correct several security issues\nare now available for Red Hat Enterprise Linux 4 Extras and 5\nSupplementary.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic\nJRockit Virtual Machine 1.5.0_11 and are certified for the Java 5\nPlatform, Standard Edition, v1.5.0.\n\nA flaw was found in the BEA Java Runtime Environment GIF image\nhandling. If an application processes untrusted GIF image input, it\nmay be possible to execute arbitrary code as the user running the Java\nVirtual Machine. (CVE-2007-0243)\n\nA buffer overflow in the Java Runtime Environment image handling code\nwas found. If an attacker is able to cause a server application to\nprocess a specially crafted image file, it may be possible to execute\narbitrary code as the user running the Java Virtual Machine.\n(CVE-2007-2788, CVE-2007-2789, CVE-2007-3004)\n\nA denial of service flaw was discovered in the Java Applet Viewer. An\nuntrusted Java applet could cause the Java Virtual Machine to become\nunresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does\nnot ship with a browser plug-in and therefore this issue could only be\ntriggered by a user running the 'appletviewer' application.\n(CVE-2007-3005)\n\nA cross site scripting (XSS) flaw was found in the Javadoc tool. An\nattacker could inject arbitrary content into a Javadoc generated HTML\ndocumentation page, possibly tricking a user or stealing sensitive\ninformation. (CVE-2007-3503)\n\nA denial of service flaw was found in the way the JSSE component\nprocessed SSL/TLS handshake requests. A remote attacker able to\nconnect to a JSSE enabled service could send a specially crafted\nhandshake which would cause the Java Runtime Environment to stop\nresponding to future requests. (CVE-2007-3698)\n\nA flaw was found in the way the Java Runtime Environment processes\nfont data. An applet viewed via the 'appletviewer' application could\nelevate its privileges, allowing the applet to perform actions with\nthe same permissions as the user running the 'appletviewer'\napplication. It may also be possible to crash a server application\nwhich processes untrusted font information from a third party.\n(CVE-2007-4381)\n\nAll users of java-bea-1.5.0 should upgrade to these updated packages,\nwhich contain the BEA WebLogic JRockit 1.5.0_11 release that resolves\nthese issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-0243\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2789\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3503\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-3698\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0956\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-missioncontrol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:java-1.5.0-bea-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/01/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/10/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/08/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0956\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-demo-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-devel-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-jdbc-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4\")) flag++;\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-src-1.5.0.11-1jpp.2.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-demo-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-devel-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-jdbc-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-missioncontrol-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"java-1.5.0-bea-src-1.5.0.11-1jpp.1.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.5.0-bea / java-1.5.0-bea-demo / java-1.5.0-bea-devel / etc\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:29:26", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3655", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3005"], "description": "The IBM Java JRE/SDK has been brought to release 1.5.0 SR5a and 1.4.2 SR 9.0, containing several bugfixes, including the following security fixes:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-10-18T17:55:07", "published": "2007-10-18T17:55:07", "id": "SUSE-SA:2007:056", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00005.html", "type": "suse", "title": "remote code execution in IBM Java", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-04T12:37:53", "bulletinFamily": "unix", "cvelist": ["CVE-2006-6736", "CVE-2007-0243", "CVE-2007-2788", "CVE-2006-6737", "CVE-2007-2789", "CVE-2007-3004", "CVE-2006-6745", "CVE-2007-3005"], "description": "Both the IBM and Sun Java environments had several security issues which have been fixed by upgrading to their current patch levels.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-07-18T17:38:23", "published": "2007-07-18T17:38:23", "id": "SUSE-SA:2007:045", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00007.html", "type": "suse", "title": "remote code execution in IBM Java, Sun Java", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2021-04-21T20:36:29", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) Applet Class Loader in Sun JDK and JRE 5.0 Update 11 and earlier, 6 through 6 Update 1, and SDK and JRE 1.4.2_14 and earlier, allows remote attackers to violate the security model for an applet's outbound connections by connecting to certain localhost services running on the machine that loaded the applet.", "edition": 7, "cvss3": {}, "published": "2007-07-21T00:30:00", "title": "CVE-2007-3922", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": true, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-3922"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/a:sun:jdk:1.6.0", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:sdk:1.4.2_14"], "id": "CVE-2007-3922", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3922", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*"]}, {"lastseen": "2021-04-21T20:36:28", "description": "The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty.", "edition": 6, "cvss3": {}, "published": "2007-05-22T00:30:00", "title": "CVE-2007-2789", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-2789"], "modified": "2019-08-01T12:21:00", "cpe": ["cpe:/a:sun:sdk:1.3.1_15", "cpe:/a:sun:jre:1.4.2_4", "cpe:/a:sun:sdk:1.3.1_16", "cpe:/a:sun:sdk:1.3.1_13", "cpe:/a:sun:jre:1.4.2_7", "cpe:/a:sun:sdk:1.3.1_02", "cpe:/a:sun:jdk:1.6.0", "cpe:/a:sun:jre:1.4.2_10", "cpe:/a:sun:jre:1.4.2_9", "cpe:/a:sun:jre:1.3.1_08", "cpe:/a:sun:sdk:1.3.1_19", "cpe:/a:sun:sdk:1.4.2_11", "cpe:/a:sun:jre:1.3.1_04", "cpe:/a:sun:sdk:1.3.1_06", "cpe:/a:sun:jre:1.4.2_5", "cpe:/a:sun:sdk:1.4.2_4", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jre:1.4.2_11", "cpe:/a:sun:jre:1.4.2_12", "cpe:/a:sun:sdk:1.4.2_8", "cpe:/a:sun:jre:1.3.1_14", "cpe:/a:sun:jre:1.4.2_14", "cpe:/a:sun:jre:1.3.1_07", "cpe:/a:sun:sdk:1.3.1_04", "cpe:/a:sun:jre:1.3.1_12", "cpe:/a:sun:sdk:1.3.1_09", "cpe:/a:sun:jre:1.4.2_3", "cpe:/a:sun:jre:1.4.2_6", "cpe:/a:sun:sdk:1.4.2_9", "cpe:/a:sun:sdk:1.3.1_17", "cpe:/a:sun:sdk:1.4.2_10", "cpe:/a:sun:sdk:1.4.2_12", "cpe:/a:sun:jre:1.3.1_15", "cpe:/a:sun:sdk:1.3.1_03", "cpe:/a:sun:sdk:1.3.1", "cpe:/a:sun:sdk:1.3.1_01a", "cpe:/a:sun:sdk:1.3.1_11", "cpe:/a:sun:jre:1.4.2_1", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:sdk:1.3.1_05", "cpe:/a:sun:jre:1.3.1_11", "cpe:/a:sun:jre:1.3.1_16", "cpe:/a:sun:sdk:1.4.2_7", "cpe:/a:sun:jre:1.3.1_2", "cpe:/a:sun:sdk:1.3.1_01", "cpe:/a:sun:jre:1.3.1_10", "cpe:/a:sun:sdk:1.3.1_18", "cpe:/a:sun:sdk:1.3.1_14", "cpe:/a:sun:sdk:1.4.2_13", "cpe:/a:sun:sdk:1.4.2_2", "cpe:/a:sun:jre:1.3.1", "cpe:/a:sun:sdk:1.3.1_08", "cpe:/a:sun:jre:1.3.1_13", "cpe:/a:sun:jre:1.3.1_05", "cpe:/a:sun:jre:1.4.2_8", "cpe:/a:sun:sdk:1.4.2_14", "cpe:/a:sun:jre:1.3.1_03", "cpe:/a:sun:sdk:1.3.1_10", "cpe:/a:sun:jre:1.4.2", "cpe:/a:sun:sdk:1.3.1_12", "cpe:/a:sun:jre:1.3.1_06", "cpe:/a:sun:jre:1.3.1_18", "cpe:/a:sun:sdk:1.4.2_6", "cpe:/a:sun:jre:1.3.1_19", "cpe:/a:sun:jre:1.3.1_09", "cpe:/a:sun:sdk:1.4.2_5", "cpe:/a:sun:jre:1.3.1_17", "cpe:/a:sun:jre:1.4.2_2", "cpe:/a:sun:sdk:1.4.2_1", "cpe:/a:sun:sdk:1.4.2_3", "cpe:/a:sun:jre:1.4.2_13", "cpe:/a:sun:sdk:1.4.2", "cpe:/a:sun:sdk:1.3.1_07"], "id": "CVE-2007-2789", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2789", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_08:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_05:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_06:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_09:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_02:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_05:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_04:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_01a:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_06:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_04:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_07:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_03:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_09:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_03:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_08:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_01:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_07:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:51", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2788. Reason: This candidate is a duplicate of CVE-2007-2788. Notes: All CVE users should reference CVE-2007-2788 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "edition": 3, "cvss3": {}, "published": "2007-06-04T17:30:00", "title": "CVE-2007-3004", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2007-3004"], "modified": "2008-01-10T05:00:00", "cpe": [], "id": "CVE-2007-3004", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3004", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}, {"lastseen": "2020-10-03T11:45:51", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2789. Reason: This candidate is a duplicate of CVE-2007-2789. Notes: All CVE users should reference CVE-2007-2789 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "edition": 2, "cvss3": {}, "published": "2007-06-04T17:30:00", "title": "CVE-2007-3005", "type": "cve", "cwe": [], "bulletinFamily": "NVD", "cvss2": {}, "cvelist": ["CVE-2007-3005"], "modified": "2008-01-10T05:00:00", "cpe": [], "id": "CVE-2007-3005", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3005", "cvss": {"score": 0.0, "vector": "NONE"}, "cpe23": []}, {"lastseen": "2021-04-21T20:36:28", "description": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.", "edition": 6, "cvss3": {}, "published": "2007-05-22T00:30:00", "title": "CVE-2007-2788", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": true}, "cvelist": ["CVE-2007-2788"], "modified": "2019-08-01T12:21:00", "cpe": ["cpe:/a:sun:sdk:1.3.1_15", "cpe:/a:sun:jre:1.4.2_4", "cpe:/a:sun:sdk:1.3.1_16", "cpe:/a:sun:sdk:1.3.1_13", "cpe:/a:sun:jre:1.4.2_7", "cpe:/a:sun:sdk:1.3.1_02", "cpe:/a:sun:jdk:1.6.0", "cpe:/a:sun:jre:1.4.2_10", "cpe:/a:sun:jre:1.4.2_9", "cpe:/a:sun:jre:1.3.1_08", "cpe:/a:sun:sdk:1.3.1_19", "cpe:/a:sun:sdk:1.4.2_11", "cpe:/a:sun:jre:1.3.1_04", "cpe:/a:sun:sdk:1.3.1_06", "cpe:/a:sun:jre:1.4.2_5", "cpe:/a:sun:sdk:1.4.2_4", "cpe:/a:sun:jre:1.6.0", "cpe:/a:sun:jre:1.4.2_11", "cpe:/a:sun:jre:1.4.2_12", "cpe:/a:sun:sdk:1.4.2_8", "cpe:/a:sun:sdk:1.3.1_20", "cpe:/a:sun:jre:1.3.1_14", "cpe:/a:sun:jre:1.4.2_14", "cpe:/a:sun:jre:1.3.1_07", "cpe:/a:sun:sdk:1.3.1_04", "cpe:/a:sun:jre:1.3.1_12", "cpe:/a:sun:sdk:1.3.1_09", "cpe:/a:sun:jre:1.4.2_3", "cpe:/a:sun:jre:1.4.2_6", "cpe:/a:sun:sdk:1.4.2_9", "cpe:/a:sun:sdk:1.3.1_17", "cpe:/a:sun:sdk:1.4.2_10", "cpe:/a:sun:sdk:1.4.2_12", "cpe:/a:sun:jre:1.3.1_15", "cpe:/a:sun:sdk:1.3.1_03", "cpe:/a:sun:sdk:1.3.1", "cpe:/a:sun:sdk:1.3.1_01a", "cpe:/a:sun:sdk:1.3.1_11", "cpe:/a:sun:jre:1.4.2_1", "cpe:/a:sun:jdk:1.5.0", "cpe:/a:sun:jre:1.5.0", "cpe:/a:sun:sdk:1.3.1_05", "cpe:/a:sun:jre:1.3.1_11", "cpe:/a:sun:jre:1.3.1_16", "cpe:/a:sun:sdk:1.4.2_7", "cpe:/a:sun:jre:1.3.1_20", "cpe:/a:sun:jre:1.3.1_2", "cpe:/a:sun:sdk:1.3.1_01", "cpe:/a:sun:jre:1.3.1_10", "cpe:/a:sun:sdk:1.3.1_18", "cpe:/a:sun:sdk:1.3.1_14", "cpe:/a:sun:sdk:1.4.2_13", "cpe:/a:sun:sdk:1.4.2_2", "cpe:/a:sun:jre:1.3.1", "cpe:/a:sun:sdk:1.3.1_08", "cpe:/a:sun:jre:1.3.1_13", "cpe:/a:sun:jre:1.3.1_05", "cpe:/a:sun:jre:1.4.2_8", "cpe:/a:sun:sdk:1.4.2_14", "cpe:/a:sun:jre:1.3.1_03", "cpe:/a:sun:sdk:1.3.1_10", "cpe:/a:sun:jre:1.4.2", "cpe:/a:sun:sdk:1.3.1_12", "cpe:/a:sun:jre:1.3.1_06", "cpe:/a:sun:jre:1.3.1_18", "cpe:/a:sun:sdk:1.4.2_6", "cpe:/a:sun:jre:1.3.1_19", "cpe:/a:sun:jre:1.3.1_09", "cpe:/a:sun:sdk:1.4.2_5", "cpe:/a:sun:jre:1.3.1_17", "cpe:/a:sun:jre:1.4.2_2", "cpe:/a:sun:sdk:1.4.2_1", "cpe:/a:sun:sdk:1.4.2_3", "cpe:/a:sun:jre:1.4.2_13", "cpe:/a:sun:sdk:1.4.2", "cpe:/a:sun:sdk:1.3.1_07"], "id": "CVE-2007-2788", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2788", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_20:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_08:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_05:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_06:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_09:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_02:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_05:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_04:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_01a:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_06:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_04:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_07:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_03:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_09:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_20:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_03:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_08:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_01:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.3.1_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_07:*:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.3.1_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*"]}], "redhat": [{"lastseen": "2019-12-11T13:33:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2435", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005"], "description": "IBM's 1.4.2 SR9 Java release includes the IBM Java 2 Runtime Environment\r\nand the IBM Java 2 Software Development Kit.\r\n\r\nA security vulnerability in the Java Web Start component was discovered. \r\nAn untrusted application could elevate it's privileges and read and write\r\nlocal files that are accessible to the user running the Java Web Start\r\napplication. (CVE-2007-2435)\r\n\r\nA buffer overflow in the image code JRE was found. An untrusted\r\napplet or application could use this flaw to elevate its privileges and\r\npotentially execute arbitrary code as the user running the java virtual\r\nmachine. (CVE-2007-3004)\r\n\r\nAn unspecified vulnerability was discovered in the Java Runtime\r\nEnvironment. An untrusted applet or application could cause the java\r\nvirtual machine to become unresponsive. (CVE-2007-3005)\r\n\r\nAll users of java-1.4.2-ibm should upgrade to these updated packages, \r\nwhich contain IBM's 1.4.2 SR9 Java release that resolves these issues.", "modified": "2018-05-26T04:26:19", "published": "2007-08-06T04:00:00", "id": "RHSA-2007:0817", "href": "https://access.redhat.com/errata/RHSA-2007:0817", "type": "redhat", "title": "(RHSA-2007:0817) Critical: java-1.4.2-ibm security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:02", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3004", "CVE-2007-3005", "CVE-2007-3922"], "description": "IBM's 1.3.1 Java release includes the IBM Java 2 Runtime Environment and\nthe IBM Java 2 Software Development Kit.\n\nA buffer overflow was found in the Java Runtime Environment image-handling\ncode. An untrusted applet or application could use this flaw to elevate its\nprivileges and potentially execute arbitrary code as the user running the\njava virtual machine. (CVE-2007-3004)\n\nAn unspecified vulnerability was discovered in the Java Runtime\nEnvironment. An untrusted applet or application could cause the java\nvirtual machine to become unresponsive. (CVE-2007-3005)\n\nA flaw was found in the applet class loader. An untrusted applet could use\nthis flaw to circumvent network access restrictions, possibly connecting to\nservices hosted on the machine that executed the applet. (CVE-2007-3922)\n\nThese updated packages also add the following enhancements:\n\n* Time zone information has been updated to the latest available\ninformation, 2007h.\n\n* Accessibility support in AWT can now be disabled through a system\nproperty, java.assistive. To support this change, permission to read this\nproperty must be added to /opt/IBMJava2-131/jre/lib/security/java.policy.\nUsers of IBMJava2 who have modified this file should add this following\nline to the grant section:\n\npermission java.util.PropertyPermission \"java.assistive\", \"read\";\n\nAll users of IBMJava2 should upgrade to these updated packages, which\ncontain IBM's 1.3.1 SR11 Java release, which resolves these issues.", "modified": "2018-03-14T19:27:11", "published": "2008-06-24T04:00:00", "id": "RHSA-2008:0133", "href": "https://access.redhat.com/errata/RHSA-2008:0133", "type": "redhat", "title": "(RHSA-2008:0133) Moderate: IBMJava2 security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:55", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005", "CVE-2007-3698", "CVE-2007-4381"], "description": "The BEA WebLogic JRockit 1.4.2_15 JRE and SDK contain BEA WebLogic JRockit\r\nVirtual Machine 1.4.2_15 and are certified for the Java 2 Platform,\r\nStandard Edition, v1.4.2. \r\n\r\nA buffer overflow in the Java Runtime Environment image handling code was\r\nfound. If an attacker is able to cause a server application to process a\r\nspecially crafted image file, it may be possible to execute arbitrary code\r\nas the user running the Java Virtual Machine. (CVE-2007-2788,\r\nCVE-2007-2789, CVE-2007-3004)\r\n\r\nA denial of service flaw was discovered in the Java Applet Viewer. An\r\nuntrusted Java applet could cause the Java Virtual Machine to become\r\nunresponsive. Please note that the BEA WebLogic JRockit 1.4.2_15 does not\r\nship with a browser plug-in and therefore this issue could only be\r\ntriggered by a user running the \"appletviewer\" application. (CVE-2007-3005) \r\n\r\nA denial of service flaw was found in the way the JSSE component processed\r\nSSL/TLS handshake requests. A remote attacker able to connect to a JSSE\r\nenabled service could send a specially crafted handshake which would cause\r\nthe Java Runtime Environment to stop responding to future requests.\r\n(CVE-2007-3698) \r\n\r\nA flaw was found in the way the Java Runtime Environment processes font\r\ndata. An applet viewed via the \"appletviewer\" application could elevate\r\nits privileges, allowing the applet to perform actions with the same\r\npermissions as the user running the \"appletviewer\" application. It may also\r\nbe possible to crash a server application which processes untrusted font\r\ninformation from a third party. (CVE-2007-4381)\r\n\r\nAll users of java-1.4.2-bea should upgrade to these updated packages, which\r\ncontain the BEA WebLogic JRockit 1.4.2_15 release that resolves these\r\nissues.", "modified": "2017-07-28T19:00:47", "published": "2007-12-12T05:00:00", "id": "RHSA-2007:1086", "href": "https://access.redhat.com/errata/RHSA-2007:1086", "type": "redhat", "title": "(RHSA-2007:1086) Moderate: java-1.4.2-bea security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:31:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2435", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005", "CVE-2007-3503", "CVE-2007-3655", "CVE-2007-3922", "CVE-2007-4381"], "description": "IBM's 1.5.0 Java release includes the IBM Java 2 Runtime Environment and\r\nthe IBM Java 2 Software Development Kit.\r\n\r\nA security vulnerability in the Java Web Start component was discovered. An\r\nuntrusted application could elevate it's privileges, allowing it to read\r\nand write local files that are accessible to the user running the Java Web\r\nStart application. (CVE-2007-2435)\r\n\r\nA buffer overflow in the Java Runtime Environment image handling code was\r\nfound. An untrusted applet or application could use this flaw to elevate\r\nits privileges and potentially execute arbitrary code as the user running\r\nthe java virtual machine. (CVE-2007-2788, CVE-2007-2789, CVE-2007-3004)\r\n\r\nAn unspecified vulnerability was discovered in the Java Runtime\r\nEnvironment. An untrusted applet or application could cause the java\r\nvirtual machine to become unresponsive. (CVE-2007-3005)\r\n\r\nThe Javadoc tool was able to generate HTML documentation pages that\r\ncontained cross-site scripting (XSS) vulnerabilities. A remote attacker\r\ncould use this to inject arbitrary web script or HTML. (CVE-2007-3503)\r\n\r\nThe Java Web Start URL parsing component contains a buffer overflow\r\nvulnerability within the parsing code for JNLP files. A remote attacker\r\ncould create a malicious JNLP file that could trigger this flaw and execute\r\narbitrary code when opened. (CVE-2007-3655)\r\n\r\nA flaw was found in the applet class loader. An untrusted applet could use\r\nthis flaw to circumvent network access restrictions, possibly connecting\r\nto services hosted on the machine that executed the applet. (CVE-2007-3922)\r\n\r\nAll users of java-ibm-1.5.0 should upgrade to these updated packages, which\r\ncontain IBM's 1.5.0 SR5a Java release that resolves these issues.", "modified": "2017-09-08T11:53:51", "published": "2007-08-07T04:00:00", "id": "RHSA-2007:0829", "href": "https://access.redhat.com/errata/RHSA-2007:0829", "type": "redhat", "title": "(RHSA-2007:0829) Critical: java-1.5.0-ibm security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:43", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0243", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3005", "CVE-2007-3503", "CVE-2007-3698", "CVE-2007-4381"], "description": "The BEA WebLogic JRockit 1.5.0_11 JRE and SDK contain BEA WebLogic JRockit\r\nVirtual Machine 1.5.0_11 and are certified for the Java 5 Platform,\r\nStandard Edition, v1.5.0.\r\n\r\nA flaw was found in the BEA Java Runtime Environment GIF image handling. \r\nIf an application processes untrusted GIF image input, it may be possible\r\nto execute arbitrary code as the user running the Java Virtual Machine. \r\n(CVE-2007-0243)\r\n\r\nA buffer overflow in the Java Runtime Environment image handling code was\r\nfound. If an attacker is able to cause a server application to process a\r\nspecially crafted image file, it may be possible to execute arbitrary code\r\nas the user running the Java Virtual Machine. (CVE-2007-2788,\r\nCVE-2007-2789, CVE-2007-3004)\r\n\r\nA denial of service flaw was discovered in the Java Applet Viewer. An\r\nuntrusted Java applet could cause the Java Virtual Machine to become\r\nunresponsive. Please note that the BEA WebLogic JRockit 1.5.0_11 does not\r\nship with a browser plug-in and therefore this issue could only be\r\ntriggered by a user running the \"appletviewer\" application. (CVE-2007-3005)\r\n\r\nA cross site scripting (XSS) flaw was found in the Javadoc tool. An\r\nattacker could inject arbitrary content into a Javadoc generated HTML\r\ndocumentation page, possibly tricking a user or stealing sensitive\r\ninformation. (CVE-2007-3503)\r\n\r\nA denial of service flaw was found in the way the JSSE component processed\r\nSSL/TLS handshake requests. A remote attacker able to connect to a JSSE\r\nenabled service could send a specially crafted handshake which would cause\r\nthe Java Runtime Environment to stop responding to future requests. \r\n(CVE-2007-3698)\r\n\r\nA flaw was found in the way the Java Runtime Environment processes font\r\ndata. An applet viewed via the 'appletviewer' application could elevate\r\nits privileges, allowing the applet to perform actions with the same\r\npermissions as the user running the \"appletviewer\" application. It may also\r\nbe possible to crash a server application which processes untrusted font\r\ninformation from a third party. (CVE-2007-4381)\r\n\r\nAll users of java-bea-1.5.0 should upgrade to these updated packages, which\r\ncontain the BEA WebLogic JRockit 1.5.0_11 release that resolves these\r\nissues.", "modified": "2017-09-08T11:56:29", "published": "2007-10-16T04:00:00", "id": "RHSA-2007:0956", "href": "https://access.redhat.com/errata/RHSA-2007:0956", "type": "redhat", "title": "(RHSA-2007:0956) Moderate: java-1.5.0-bea security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3698", "CVE-2007-4381", "CVE-2007-5232", "CVE-2007-5239", "CVE-2007-5240", "CVE-2007-5273"], "description": "The BEA WebLogic JRockit 1.4.2_16 JRE and SDK contains BEA WebLogic JRockit\r\nVirtual Machine 1.4.2_16 and is certified for the Java 2 Platform, Standard\r\nEdition, v1.4.2.\r\n\r\nA buffer overflow in the Java Runtime Environment image handling code was\r\nfound. If an attacker could induce a server application to process a\r\nspecially crafted image file, the attacker could potentially cause a\r\ndenial-of-service or execute arbitrary code as the user running the Java\r\nVirtual Machine. (CVE-2007-2788, CVE-2007-2789)\r\n\r\nA denial of service flaw was found in the way the JSSE component processed\r\nSSL/TLS handshake requests. A remote attacker able to connect to a JSSE\r\nenabled service could send a specially crafted handshake which would cause\r\nthe Java Runtime Environment to stop responding to future requests.\r\n(CVE-2007-3698)\r\n\r\nA flaw was found in the way the Java Runtime Environment processed font\r\ndata. An applet viewed via the \"appletviewer\" application could elevate its\r\nprivileges, allowing the applet to perform actions with the same\r\npermissions as the user running the \"appletviewer\" application. The same\r\nflaw could, potentially, crash a server application which processed\r\nuntrusted font information from a third party. (CVE-2007-4381)\r\n\r\nA flaw in the applet caching mechanism of the Java Runtime Environment\r\n(JRE) did not correctly process the creation of network connections. A\r\nremote attacker could use this flaw to create connections to services on\r\nmachines other than the one that the applet was downloaded from.\r\n(CVE-2007-5232)\r\n\r\nUntrusted Java Applets were able to drag and drop files to a desktop\r\napplication. A user-assisted remote attacker could use this flaw to move or\r\ncopy arbitrary files. (CVE-2007-5239)\r\n\r\nThe Java Runtime Environment (JRE) allowed untrusted Java Applets or\r\napplications to display over-sized windows. This could be used by remote\r\nattackers to hide security warning banners. (CVE-2007-5240)\r\n\r\nUnsigned Java Applets communicating via a HTTP proxy could allow a remote\r\nattacker to violate the Java security model. A cached, malicious Applet\r\ncould create network connections to services on other machines.\r\n(CVE-2007-5273)\r\n\r\nPlease note: the vulnerabilities noted above concerned with applets can\r\nonly be triggered in java-1.4.2-bea by calling the \"appletviewer\"\r\napplication.\r\n\r\nAll users of java-1.4.2-bea should upgrade to these updated packages, which\r\ncontain the BEA WebLogic JRockit 1.4.2_16 release which resolves these\r\nissues.", "modified": "2017-09-08T11:48:26", "published": "2008-03-11T04:00:00", "id": "RHSA-2008:0100", "href": "https://access.redhat.com/errata/RHSA-2008:0100", "type": "redhat", "title": "(RHSA-2008:0100) Moderate: java-1.4.2-bea security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T14:34:23", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3503", "CVE-2007-3655", "CVE-2007-3698", "CVE-2007-3922"], "description": "The Java Runtime Environment (JRE) contains the software and tools\r\nthat users need to run applets and applications written using the Java\r\nprogramming language.\r\n\r\nThe Javadoc tool was able to generate HTML documentation pages that\r\ncontained cross-site scripting (XSS) vulnerabilities. A remote attacker\r\ncould use this to inject arbitrary web script or HTML. (CVE-2007-3503)\r\n\r\nThe Java Web Start URL parsing component contained a buffer overflow\r\nvulnerability within the parsing code for JNLP files. A remote attacker\r\ncould create a malicious JNLP file that could trigger this flaw and execute\r\narbitrary code when opened. (CVE-2007-3655)\r\n\r\nThe JSSE component did not correctly process SSL/TLS handshake requests. A\r\nremote attacker who is able to connect to a JSSE-based service could\r\ntrigger this flaw leading to a denial-of-service. (CVE-2007-3698)\r\n\r\nA flaw was found in the applet class loader. An untrusted applet could use\r\nthis flaw to circumvent network access restrictions, possibly connecting to\r\nservices hosted on the machine that executed the applet. (CVE-2007-3922)\r\n\r\nAll users of java-sun-1.5.0 should upgrade to these packages, which contain\r\nSun Java 1.5.0 Update 12 that corrects these issues.", "modified": "2017-07-22T04:37:05", "published": "2007-08-06T04:00:00", "id": "RHSA-2007:0818", "href": "https://access.redhat.com/errata/RHSA-2007:0818", "type": "redhat", "title": "(RHSA-2007:0818) Critical: java-1.5.0-sun security update", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:45:52", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0885", "CVE-2005-0605", "CVE-2005-2090", "CVE-2005-3510", "CVE-2005-3964", "CVE-2005-4838", "CVE-2006-0254", "CVE-2006-0898", "CVE-2006-1329", "CVE-2006-3835", "CVE-2006-5752", "CVE-2006-7195", "CVE-2006-7196", "CVE-2006-7197", "CVE-2007-0243", "CVE-2007-0450", "CVE-2007-1349", "CVE-2007-1355", "CVE-2007-1358", "CVE-2007-1860", "CVE-2007-2435", "CVE-2007-2449", "CVE-2007-2450", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3304", "CVE-2007-3382", "CVE-2007-3385", "CVE-2007-4465", "CVE-2007-5000", "CVE-2007-5461", "CVE-2007-5961", "CVE-2007-6306", "CVE-2007-6388", "CVE-2008-0128"], "description": "During an internal security review, a cross-site scripting flaw was found\nthat affected the Red Hat Network channel search feature. (CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In a\ntypical operating environment, these components are not exposed to users of\nSatellite Server in a vulnerable manner. These security updates will reduce\nrisk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif package.\n(CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade to\n5.0.2, which resolves these issues.", "modified": "2019-03-22T23:44:36", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0261", "href": "https://access.redhat.com/errata/RHSA-2008:0261", "type": "redhat", "title": "(RHSA-2008:0261) Moderate: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0687", "CVE-2004-0688", "CVE-2004-0885", "CVE-2004-0914", "CVE-2005-0605", "CVE-2005-2090", "CVE-2005-3510", "CVE-2005-3964", "CVE-2005-4838", "CVE-2006-0254", "CVE-2006-0898", "CVE-2006-1329", "CVE-2006-3835", "CVE-2006-5752", "CVE-2006-7195", "CVE-2006-7196", "CVE-2006-7197", "CVE-2007-0243", "CVE-2007-0450", "CVE-2007-1349", "CVE-2007-1355", "CVE-2007-1358", "CVE-2007-1860", "CVE-2007-2435", "CVE-2007-2449", "CVE-2007-2450", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3304", "CVE-2007-3382", "CVE-2007-3385", "CVE-2007-4465", "CVE-2007-5000", "CVE-2007-5461", "CVE-2007-6306", "CVE-2007-6388", "CVE-2008-0128"], "description": "This release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server 4.2. In\na typical operating environment, these components are not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade to\n4.2.3, which resolves these issues.", "modified": "2019-03-22T23:44:23", "published": "2008-06-30T04:00:00", "id": "RHSA-2008:0524", "href": "https://access.redhat.com/errata/RHSA-2008:0524", "type": "redhat", "title": "(RHSA-2008:0524) Low: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3698", "CVE-2007-3503", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3004", "CVE-2007-3922", "CVE-2007-3716", "CVE-2007-4381", "CVE-2007-3005"], "edition": 1, "description": "### Background\n\nBEA JRockit provides tools, utilities, and a complete runtime environment for developing and running applications using the Java programming language. \n\n### Description\n\nAn integer overflow vulnerability exists in the embedded ICC profile image parser (CVE-2007-2788), an unspecified vulnerability exists in the font parsing implementation (CVE-2007-4381), and an error exists when processing XSLT stylesheets contained in XSLT Transforms in XML signatures (CVE-2007-3716), among other vulnerabilities. \n\n### Impact\n\nA remote attacker could trigger the integer overflow to execute arbitrary code or crash the JVM through a specially crafted file. Also, an attacker could perform unauthorized actions via an applet that grants certain privileges to itself because of the font parsing vulnerability. The error when processing XSLT stylesheets can be exploited to execute arbitrary code. Other vulnerabilities could lead to establishing restricted network connections to certain services, Cross Site Scripting and Denial of Service attacks. \n\n### Workaround\n\nThere is no known workaround at this time for all these vulnerabilities. \n\n### Resolution\n\nAll BEA JRockit users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/jrockit-jdk-bin-1.5.0.11_p1\"", "modified": "2007-09-23T00:00:00", "published": "2007-09-23T00:00:00", "id": "GLSA-200709-15", "href": "https://security.gentoo.org/glsa/200709-15", "type": "gentoo", "title": "BEA JRockit: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "edition": 1, "description": "### Background\n\nemul-linux-x86-java is the 32 bit version of the Sun's J2SE Development Kit. \n\n### Description\n\nChris Evans of the Google Security Team has discovered an integer overflow in the ICC parser, and another vulnerability in the BMP parser. An unspecified vulnerability involving an \"incorrect use of system classes\" was reported by the Fujitsu security team. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted image, possibly resulting in the execution of arbitrary code with the privileges of the user running Emul-linux-x86-java. They also could entice a user to open a specially crafted BMP image, resulting in a Denial of Service. Note that these vulnerabilities may also be triggered by a tool processing image files automatically. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Emul-linux-x86-java users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.5.0.11\"", "modified": "2009-05-28T00:00:00", "published": "2007-06-26T00:00:00", "id": "GLSA-200706-08", "href": "https://security.gentoo.org/glsa/200706-08", "type": "gentoo", "title": "emul-linux-x86-java: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:47:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "description": "### Background\n\nThe Sun Java Development Kit (JDK) and the Sun Java Runtime Environment (JRE) provide the Sun Java platform. \n\n### Description\n\nAn unspecified vulnerability involving an \"incorrect use of system classes\" was reported by the Fujitsu security team. Additionally, Chris Evans from the Google Security Team reported an integer overflow resulting in a buffer overflow in the ICC parser used with JPG or BMP files, and an incorrect open() call to /dev/tty when processing certain BMP files. \n\n### Impact\n\nA remote attacker could entice a user to run a specially crafted Java class or applet that will trigger one of the vulnerabilities. This could lead to the execution of arbitrary code outside of the Java sandbox and of the Java security restrictions, or crash the Java application or the browser. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Sun Java Development Kit users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \"dev-java/sun-jdk\"\n\nAll Sun Java Runtime Environment users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \"dev-java/sun-jre-bin\"", "edition": 1, "modified": "2009-05-28T00:00:00", "published": "2007-05-31T00:00:00", "id": "GLSA-200705-23", "href": "https://security.gentoo.org/glsa/200705-23", "type": "gentoo", "title": "Sun JDK/JRE: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-06T19:46:21", "bulletinFamily": "unix", "cvelist": ["CVE-2008-1195", "CVE-2008-1194", "CVE-2007-5238", "CVE-2008-1191", "CVE-2008-0628", "CVE-2007-5232", "CVE-2007-3655", "CVE-2007-5240", "CVE-2008-1189", "CVE-2007-2788", "CVE-2008-1186", "CVE-2008-0657", "CVE-2008-1185", "CVE-2007-5237", "CVE-2008-1196", "CVE-2007-2789", "CVE-2007-2435", "CVE-2008-1190", "CVE-2007-5273", "CVE-2008-1187", "CVE-2007-5689", "CVE-2008-1188", "CVE-2007-5239", "CVE-2007-5274", "CVE-2008-1193", "CVE-2008-1192"], "edition": 1, "description": "### Background\n\nThe Sun Java Development Kit (JDK) and the Sun Java Runtime Environment (JRE) provide the Sun Java platform. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Sun Java: \n\n * Daniel Soeder discovered that a long codebase attribute string in a JNLP file will overflow a stack variable when launched by Java WebStart (CVE-2007-3655).\n * Multiple vulnerabilities (CVE-2007-2435, CVE-2007-2788, CVE-2007-2789) that were previously reported as GLSA 200705-23 and GLSA 200706-08 also affect 1.4 and 1.6 SLOTs, which was not mentioned in the initial revision of said GLSAs.\n * The Zero Day Initiative, TippingPoint and John Heasman reported multiple buffer overflows and unspecified vulnerabilities in Java Web Start (CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1191).\n * Hisashi Kojima of Fujitsu and JPCERT/CC reported a security issue when performing XSLT transformations (CVE-2008-1187).\n * CERT/CC reported a Stack-based buffer overflow in Java Web Start when using JNLP files (CVE-2008-1196).\n * Azul Systems reported an unspecified vulnerability that allows applets to escalate their privileges (CVE-2007-5689).\n * Billy Rios, Dan Boneh, Collin Jackson, Adam Barth, Andrew Bortz, Weidong Shao, and David Byrne discovered multiple instances where Java applets or JavaScript programs run within browsers do not pin DNS hostnames to a single IP address, allowing for DNS rebinding attacks (CVE-2007-5232, CVE-2007-5273, CVE-2007-5274).\n * Peter Csepely reported that Java Web Start does not properly enforce access restrictions for untrusted applications (CVE-2007-5237, CVE-2007-5238).\n * Java Web Start does not properly enforce access restrictions for untrusted Java applications and applets, when handling drag-and-drop operations (CVE-2007-5239).\n * Giorgio Maone discovered that warnings for untrusted code can be hidden under applications' windows (CVE-2007-5240).\n * Fujitsu reported two security issues where security restrictions of web applets and applications were not properly enforced (CVE-2008-1185, CVE-2008-1186).\n * John Heasman of NGSSoftware discovered that the Java Plug-in does not properly enforce the same origin policy (CVE-2008-1192).\n * Chris Evans of the Google Security Team discovered multiple unspecified vulnerabilities within the Java Runtime Environment Image Parsing Library (CVE-2008-1193, CVE-2008-1194).\n * Gregory Fleischer reported that web content fetched via the \"jar:\" protocol was not subject to network access restrictions (CVE-2008-1195).\n * Chris Evans and Johannes Henkel of the Google Security Team reported that the XML parsing code retrieves external entities even when that feature is disabled (CVE-2008-0628).\n * Multiple unspecified vulnerabilities might allow for escalation of privileges (CVE-2008-0657).\n\n### Impact\n\nA remote attacker could entice a user to run a specially crafted applet on a website or start an application in Java Web Start to execute arbitrary code outside of the Java sandbox and of the Java security restrictions with the privileges of the user running Java. The attacker could also obtain sensitive information, create, modify, rename and read local files, execute local applications, establish connections in the local network, bypass the same origin policy, and cause a Denial of Service via multiple vectors. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Sun JRE 1.6 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jre-bin-1.6.0.05\"\n\nAll Sun JRE 1.5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jre-bin-1.5.0.15\"\n\nAll Sun JRE 1.4 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jre-bin-1.4.2.17\"\n\nAll Sun JDK 1.6 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jdk-1.6.0.05\"\n\nAll Sun JDK 1.5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jdk-1.5.0.15\"\n\nAll Sun JDK 1.4 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-java/sun-jdk-1.4.2.17\"\n\nAll emul-linux-x86-java 1.6 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.6.0.05\"\n\nAll emul-linux-x86-java 1.5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.5.0.15\"\n\nAll emul-linux-x86-java 1.4 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-emulation/emul-linux-x86-java-1.4.2.17\"", "modified": "2010-03-05T00:00:00", "published": "2008-04-17T00:00:00", "id": "GLSA-200804-20", "href": "https://security.gentoo.org/glsa/200804-20", "type": "gentoo", "title": "Sun JDK/JRE: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:32", "bulletinFamily": "software", "cvelist": ["CVE-2007-2789", "CVE-2007-3004"], "description": "# No description provided by the source\n\n## References:\nVendor Specific Solution URL: http://security.gentoo.org/glsa/glsa-200706-08.xml\nVendor Specific Solution URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1)\n[Secunia Advisory ID:26119](https://secuniaresearch.flexerasoftware.com/advisories/26119/)\n[Secunia Advisory ID:27203](https://secuniaresearch.flexerasoftware.com/advisories/27203/)\n[Secunia Advisory ID:28056](https://secuniaresearch.flexerasoftware.com/advisories/28056/)\n[Secunia Advisory ID:25295](https://secuniaresearch.flexerasoftware.com/advisories/25295/)\n[Secunia Advisory ID:25832](https://secuniaresearch.flexerasoftware.com/advisories/25832/)\n[Secunia Advisory ID:26049](https://secuniaresearch.flexerasoftware.com/advisories/26049/)\n[Secunia Advisory ID:26645](https://secuniaresearch.flexerasoftware.com/advisories/26645/)\n[Secunia Advisory ID:27266](https://secuniaresearch.flexerasoftware.com/advisories/27266/)\n[Secunia Advisory ID:25474](https://secuniaresearch.flexerasoftware.com/advisories/25474/)\n[Secunia Advisory ID:26933](https://secuniaresearch.flexerasoftware.com/advisories/26933/)\n[Secunia Advisory ID:26369](https://secuniaresearch.flexerasoftware.com/advisories/26369/)\n[Related OSVDB ID: 36199](https://vulners.com/osvdb/OSVDB:36199)\n[Related OSVDB ID: 36201](https://vulners.com/osvdb/OSVDB:36201)\n[Related OSVDB ID: 36202](https://vulners.com/osvdb/OSVDB:36202)\nRedHat RHSA: RHSA-2007:0829\nRedHat RHSA: RHSA-2007:0956\nOther Advisory URL: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.486841\nOther Advisory URL: http://www.auscert.org.au/render.html?it=7664\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200706-08.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html\nOther Advisory URL: http://scary.beasts.org/security/CESA-2006-004.html\nNews Article: http://www.eweek.com/article2/0,1895,2132409,00.asp\nNews Article: http://news.com.com/Sun+says+Java+flaw+has+been+patched/2100-1002_3-6196493.html\nNews Article: http://www.zdnetasia.com/news/security/0,39044215,62028389,00.htm\nMail List Post: http://attrition.org/pipermail/vim/2007-July/001708.html\nMail List Post: http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00007.html\nISS X-Force ID: 34320\nFrSIRT Advisory: ADV-2007-1836\n[CVE-2007-2789](https://vulners.com/cve/CVE-2007-2789)\n[CVE-2007-3004](https://vulners.com/cve/CVE-2007-3004)\nBugtraq ID: 24004\n", "edition": 1, "modified": "2007-05-16T07:49:04", "published": "2007-05-16T07:49:04", "href": "https://vulners.com/osvdb/OSVDB:36200", "id": "OSVDB:36200", "title": "Sun Java Development Kit (JDK) BMP Parsing Remote Privilege Escalation", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:32", "bulletinFamily": "software", "cvelist": ["CVE-2007-2788", "CVE-2007-3004"], "description": "# No description provided by the source\n\n## References:\nVendor Specific Solution URL: http://security.gentoo.org/glsa/glsa-200706-08.xml\nVendor Specific Solution URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1)\n[Secunia Advisory ID:26119](https://secuniaresearch.flexerasoftware.com/advisories/26119/)\n[Secunia Advisory ID:27203](https://secuniaresearch.flexerasoftware.com/advisories/27203/)\n[Secunia Advisory ID:28056](https://secuniaresearch.flexerasoftware.com/advisories/28056/)\n[Secunia Advisory ID:28365](https://secuniaresearch.flexerasoftware.com/advisories/28365/)\n[Secunia Advisory ID:25295](https://secuniaresearch.flexerasoftware.com/advisories/25295/)\n[Secunia Advisory ID:25832](https://secuniaresearch.flexerasoftware.com/advisories/25832/)\n[Secunia Advisory ID:26049](https://secuniaresearch.flexerasoftware.com/advisories/26049/)\n[Secunia Advisory ID:26645](https://secuniaresearch.flexerasoftware.com/advisories/26645/)\n[Secunia Advisory ID:27266](https://secuniaresearch.flexerasoftware.com/advisories/27266/)\n[Secunia Advisory ID:25474](https://secuniaresearch.flexerasoftware.com/advisories/25474/)\n[Secunia Advisory ID:26933](https://secuniaresearch.flexerasoftware.com/advisories/26933/)\n[Secunia Advisory ID:26369](https://secuniaresearch.flexerasoftware.com/advisories/26369/)\n[Related OSVDB ID: 36200](https://vulners.com/osvdb/OSVDB:36200)\n[Related OSVDB ID: 36201](https://vulners.com/osvdb/OSVDB:36201)\n[Related OSVDB ID: 36202](https://vulners.com/osvdb/OSVDB:36202)\nRedHat RHSA: RHSA-2007:0829\nRedHat RHSA: RHSA-2007:0956\nOther Advisory URL: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.486841\nOther Advisory URL: http://www.auscert.org.au/render.html?it=7664\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200706-08.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html\nOther Advisory URL: http://scary.beasts.org/security/CESA-2006-004.html\nNews Article: http://www.eweek.com/article2/0,1895,2132409,00.asp\nNews Article: http://news.com.com/Sun+says+Java+flaw+has+been+patched/2100-1002_3-6196493.html\nNews Article: http://www.zdnetasia.com/news/security/0,39044215,62028389,00.htm\nMail List Post: http://attrition.org/pipermail/vim/2007-July/001708.html\nMail List Post: http://lists.vmware.com/pipermail/security-announce/2008/000003.html\nMail List Post: http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00007.html\nISS X-Force ID: 34318\nFrSIRT Advisory: ADV-2007-1836\n[CVE-2007-3004](https://vulners.com/cve/CVE-2007-3004)\n[CVE-2007-2788](https://vulners.com/cve/CVE-2007-2788)\nBugtraq ID: 24004\n", "edition": 1, "modified": "2007-05-16T07:49:04", "published": "2007-05-16T07:49:04", "href": "https://vulners.com/osvdb/OSVDB:36199", "id": "OSVDB:36199", "title": "Sun Java Development Kit (JDK) Embedded ICC Profile Image Parser Overflow", "type": "osvdb", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:32", "bulletinFamily": "software", "cvelist": ["CVE-2007-3922"], "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://support.avaya.com/elmodocs2/security/ASA-2007-322.htm)\n[Vendor Specific Advisory URL](http://dev2dev.bea.com/pub/advisory/248)\n[Vendor Specific Advisory URL](http://sunsolve.sun.com/search/document.do?assetkey=1-26-102995-1)\n[Vendor Specific Advisory URL](http://www4.itrc.hp.com/service/cki/docDisplay.do?docId=c01269450)\nSecurity Tracker: 1018428\n[Secunia Advisory ID:27635](https://secuniaresearch.flexerasoftware.com/advisories/27635/)\n[Secunia Advisory ID:26221](https://secuniaresearch.flexerasoftware.com/advisories/26221/)\n[Secunia Advisory ID:26645](https://secuniaresearch.flexerasoftware.com/advisories/26645/)\n[Secunia Advisory ID:26314](https://secuniaresearch.flexerasoftware.com/advisories/26314/)\n[Secunia Advisory ID:27266](https://secuniaresearch.flexerasoftware.com/advisories/27266/)\n[Secunia Advisory ID:26933](https://secuniaresearch.flexerasoftware.com/advisories/26933/)\n[Secunia Advisory ID:26369](https://secuniaresearch.flexerasoftware.com/advisories/26369/)\nRedHat RHSA: RHSA-2007:0829\nRedHat RHSA: RHSA-2007:0818\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.486841\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html\nOther Advisory URL: http://www.cisco.com/warp/public/707/cisco-sr-20070725-jsse.shtml\nISS X-Force ID: 35491\nFrSIRT Advisory: ADV-2007-2573\nFrSIRT Advisory: ADV-2007-3009\n[CVE-2007-3922](https://vulners.com/cve/CVE-2007-3922)\nBugtraq ID: 25054\n", "edition": 1, "modified": "2007-07-18T21:35:18", "published": "2007-07-18T21:35:18", "href": "https://vulners.com/osvdb/OSVDB:36662", "id": "OSVDB:36662", "title": "Sun JDK / JDE Applet Class Loader Outbound Connection Bypass", "type": "osvdb", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:32", "bulletinFamily": "software", "cvelist": ["CVE-2007-3005"], "description": "# No description provided by the source\n\n## References:\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nSecurity Tracker: 1018182\n[Secunia Advisory ID:26119](https://secuniaresearch.flexerasoftware.com/advisories/26119/)\n[Secunia Advisory ID:26311](https://secuniaresearch.flexerasoftware.com/advisories/26311/)\n[Secunia Advisory ID:27203](https://secuniaresearch.flexerasoftware.com/advisories/27203/)\n[Secunia Advisory ID:28056](https://secuniaresearch.flexerasoftware.com/advisories/28056/)\n[Secunia Advisory ID:25295](https://secuniaresearch.flexerasoftware.com/advisories/25295/)\n[Secunia Advisory ID:25832](https://secuniaresearch.flexerasoftware.com/advisories/25832/)\n[Secunia Advisory ID:26049](https://secuniaresearch.flexerasoftware.com/advisories/26049/)\n[Secunia Advisory ID:26645](https://secuniaresearch.flexerasoftware.com/advisories/26645/)\n[Secunia Advisory ID:27266](https://secuniaresearch.flexerasoftware.com/advisories/27266/)\n[Secunia Advisory ID:25474](https://secuniaresearch.flexerasoftware.com/advisories/25474/)\n[Secunia Advisory ID:26933](https://secuniaresearch.flexerasoftware.com/advisories/26933/)\n[Secunia Advisory ID:26369](https://secuniaresearch.flexerasoftware.com/advisories/26369/)\n[Related OSVDB ID: 36199](https://vulners.com/osvdb/OSVDB:36199)\n[Related OSVDB ID: 36200](https://vulners.com/osvdb/OSVDB:36200)\n[Related OSVDB ID: 36201](https://vulners.com/osvdb/OSVDB:36201)\nRedHat RHSA: RHSA-2007:0829\nRedHat RHSA: RHSA-2007:0817\nRedHat RHSA: RHSA-2007:0956\nOther Advisory URL: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.486841\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200706-08.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html\nOther Advisory URL: http://scary.beasts.org/security/CESA-2006-004.html\nNews Article: http://www.eweek.com/article2/0,1895,2132409,00.asp\nMail List Post: http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00007.html\nISS X-Force ID: 34654\nFrSIRT Advisory: ADV-2007-3009\n[CVE-2007-3005](https://vulners.com/cve/CVE-2007-3005)\n", "edition": 1, "modified": "2007-05-16T07:49:04", "published": "2007-05-16T07:49:04", "href": "https://vulners.com/osvdb/OSVDB:36202", "id": "OSVDB:36202", "title": "Sun Java JDK / JRE Unspecified Remote DoS", "type": "osvdb", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2017-04-28T13:20:32", "bulletinFamily": "software", "cvelist": ["CVE-2007-3004"], "description": "# No description provided by the source\n\n## References:\nVendor Specific Solution URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html\nVendor Specific News/Changelog Entry: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nSecurity Tracker: 1018182\n[Secunia Advisory ID:26119](https://secuniaresearch.flexerasoftware.com/advisories/26119/)\n[Secunia Advisory ID:26311](https://secuniaresearch.flexerasoftware.com/advisories/26311/)\n[Secunia Advisory ID:27203](https://secuniaresearch.flexerasoftware.com/advisories/27203/)\n[Secunia Advisory ID:28056](https://secuniaresearch.flexerasoftware.com/advisories/28056/)\n[Secunia Advisory ID:25295](https://secuniaresearch.flexerasoftware.com/advisories/25295/)\n[Secunia Advisory ID:25832](https://secuniaresearch.flexerasoftware.com/advisories/25832/)\n[Secunia Advisory ID:26049](https://secuniaresearch.flexerasoftware.com/advisories/26049/)\n[Secunia Advisory ID:26645](https://secuniaresearch.flexerasoftware.com/advisories/26645/)\n[Secunia Advisory ID:27266](https://secuniaresearch.flexerasoftware.com/advisories/27266/)\n[Secunia Advisory ID:25474](https://secuniaresearch.flexerasoftware.com/advisories/25474/)\n[Secunia Advisory ID:26933](https://secuniaresearch.flexerasoftware.com/advisories/26933/)\n[Secunia Advisory ID:26369](https://secuniaresearch.flexerasoftware.com/advisories/26369/)\n[Related OSVDB ID: 36199](https://vulners.com/osvdb/OSVDB:36199)\n[Related OSVDB ID: 36200](https://vulners.com/osvdb/OSVDB:36200)\n[Related OSVDB ID: 36202](https://vulners.com/osvdb/OSVDB:36202)\nRedHat RHSA: RHSA-2007:0829\nRedHat RHSA: RHSA-2007:0817\nRedHat RHSA: RHSA-2007:0956\nOther Advisory URL: http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html\nOther Advisory URL: http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.486841\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200706-08.xml\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml\nOther Advisory URL: http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html\nOther Advisory URL: http://scary.beasts.org/security/CESA-2006-004.html\nNews Article: http://www.eweek.com/article2/0,1895,2132409,00.asp\nMail List Post: http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00007.html\nISS X-Force ID: 34652\n[CVE-2007-3004](https://vulners.com/cve/CVE-2007-3004)\nCERT VU: 138545\nBugtraq ID: 24267\n", "edition": 1, "modified": "2007-05-16T07:49:04", "published": "2007-05-16T07:49:04", "href": "https://vulners.com/osvdb/OSVDB:36201", "id": "OSVDB:36201", "title": "Sun Java Runtime Environment Image Parsing Overflow", "type": "osvdb", "cvss": {"score": 0.0, "vector": "NONE"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "description": "- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\nGentoo Linux Security Advisory GLSA 200705-23\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n http://security.gentoo.org/\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\n Severity: Normal\r\n Title: Sun JDK/JRE: Multiple vulnerabilities\r\n Date: May 31, 2007\r\n Bugs: #176675, #178851\r\n ID: 200705-23\r\n\r\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\r\n\r\nSynopsis\r\n========\r\n\r\nMultiple vulnerabilities have been identified in Sun Java Development\r\nKit (JDK) and Java Runtime Environment (JRE).\r\n\r\nBackground\r\n==========\r\n\r\nThe Sun Java Development Kit (JDK) and the Sun Java Runtime Environment\r\n(JRE) provide the Sun Java platform.\r\n\r\nAffected packages\r\n=================\r\n\r\n -------------------------------------------------------------------\r\n Package / Vulnerable / Unaffected\r\n -------------------------------------------------------------------\r\n 1 dev-java/sun-jdk < 1.5.0.11 >= 1.5.0.11\r\n *>= 1.4.2.14\r\n 2 dev-java/sun-jre-bin < 1.5.0.11 >= 1.5.0.11\r\n *>= 1.4.2.14\r\n -------------------------------------------------------------------\r\n 2 affected packages on all of their supported architectures.\r\n -------------------------------------------------------------------\r\n\r\nDescription\r\n===========\r\n\r\nAn unspecified vulnerability involving an "incorrect use of system\r\nclasses" was reported by the Fujitsu security team. Additionally, Chris\r\nEvans from the Google Security Team reported an integer overflow\r\nresulting in a buffer overflow in the ICC parser used with JPG or BMP\r\nfiles, and an incorrect open() call to /dev/tty when processing certain\r\nBMP files.\r\n\r\nImpact\r\n======\r\n\r\nA remote attacker could entice a user to run a specially crafted Java\r\nclass or applet that will trigger one of the vulnerabilities. This\r\ncould lead to the execution of arbitrary code outside of the Java\r\nsandbox and of the Java security restrictions, or crash the Java\r\napplication or the browser.\r\n\r\nWorkaround\r\n==========\r\n\r\nThere is no known workaround at this time.\r\n\r\nResolution\r\n==========\r\n\r\nAll Sun Java Development Kit users should upgrade to the latest\r\nversion:\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose "dev-java/sun-jdk"\r\n\r\nAll Sun Java Runtime Environment users should upgrade to the latest\r\nversion:\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose "dev-java/sun-jre-bin"\r\n\r\nReferences\r\n==========\r\n\r\n [ 1 ] CVE-2007-2435\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2435\r\n [ 2 ] CVE-2007-2788\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2788\r\n [ 3 ] CVE-2007-2789\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2789\r\n\r\nAvailability\r\n============\r\n\r\nThis GLSA and any updates to it are available for viewing at\r\nthe Gentoo Security Website:\r\n\r\n http://security.gentoo.org/glsa/glsa-200705-23.xml\r\n\r\nConcerns?\r\n=========\r\n\r\nSecurity is a primary focus of Gentoo Linux and ensuring the\r\nconfidentiality and security of our users machines is of utmost\r\nimportance to us. Any security concerns should be addressed to\r\nsecurity@gentoo.org or alternatively, you may file a bug at\r\nhttp://bugs.gentoo.org.\r\n\r\nLicense\r\n=======\r\n\r\nCopyright 2007 Gentoo Foundation, Inc; referenced text\r\nbelongs to its owner(s).\r\n\r\nThe contents of this document are licensed under the\r\nCreative Commons - Attribution / Share Alike license.\r\n\r\nhttp://creativecommons.org/licenses/by-sa/2.5", "edition": 1, "modified": "2007-06-01T00:00:00", "published": "2007-06-01T00:00:00", "id": "SECURITYVULNS:DOC:17145", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17145", "title": "[ GLSA 200705-23 ] Sun JDK/JRE: Multiple vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-2788", "CVE-2007-2789", "CVE-2007-2435"], "description": "Buffer and integer overflows in JPG and BMP processing, sandbox protection bypass with system classes.", "edition": 1, "modified": "2007-06-01T00:00:00", "published": "2007-06-01T00:00:00", "id": "SECURITYVULNS:VULN:7762", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7762", "title": "Sun JRE / JDK multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cert": [{"lastseen": "2020-09-18T20:42:36", "bulletinFamily": "info", "cvelist": ["CVE-2007-2788"], "description": "### Overview \n\nThe Sun Java Runtime Environment contains a buffer overflow vulnerability that may allow an attacker to execute code or read local files.\n\n### Description \n\nThe Java Runtime Environment ([JRE](<http://java.sun.com/j2se/1.4.2/download.html>)) is a group software packages from Sun Microsystems that allow a computer to access and use Java applications. Sun distributes a JRE plug-in for web browsers that allow websites to include Java applications that can execute in the user's web browser. The JRE is part of the Java Development Kit (JDK).\n\nThe International Color Consortium ([ICC](<http://www.color.org/>)) supports cross-platform color management systems. One of these systems is the ICC profile format. \n \nThere is a buffer overflow vulnerability in the Java Runtime Environment. From Sun Alert [102934](<http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1>): \n_A buffer overflow vulnerability in the image parsing code in the Java Runtime Environment may allow an untrusted applet or application to elevate its privileges. For example, an applet may grant itself permissions to read and write local files or execute local applications that are accessible to the user running the untrusted applet._ \nThe image parsers that come with the Java Development Kit (JDK) support embedded ICC profiles. The ICC parser that comes with the Sun JRE uses native code that contains the buffer overflow. More information is available in Chris Evans' security advisory [CESA-2006-004](<http://scary.beasts.org/security/CESA-2006-004.html>). \n \nNote that an attacker may be able to exploit this vulnerability by convincing a user to open a website that hosts a specially crafted Java applet. \n \n--- \n \n### Impact \n\nA remote, unauthenticated attacker may be able to read or write files and execute code with the privileges of the user who is running the JRE. \n \n--- \n \n### Solution \n\n \n**Update** \nSun has provided an update to address this issue. Users are encouraged to update to JRE 6 Update 1 or JRE 5.0 Update 11. Administrators should see Sun Alert [102934](<http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1>) for a full list of affected products and fixed software. \n \nThe [Java Test Page](<http://java.com/en/download/help/testvm.xml>) can be used to determine what version of the Java JRE is currently installed. To adjust the JRE update settings, see the [update](<http://java.sun.com/j2se/1.5.0/docs/guide/deployment/deployment-guide/jcp.html#update>) section of the Java deployment guide. \n \n--- \n \n \n**Disable the JRE browser plug-in** \n \nDisabling the JRE browser plug-in may mitigate most web-based attacks against this vulnerability. See the [Securing Your Web Browser](<http://www.cert.org/tech_tips/securing_browser/>) document for more information on how to disable Java in your browser. \n \n--- \n \n### Vendor Information\n\n138545\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Sun Microsystems, Inc. __ Affected\n\nUpdated: June 06, 2007 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nSee <http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1> for more details.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23138545 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1>\n * <http://java.sun.com/j2se/1.5.0/docs/guide/deployment/deployment-guide/jcp.html#update>\n * <http://scary.beasts.org/security/CESA-2006-004.html>\n * <http://java.sun.com/j2se/1.4.2/download.html>\n * <http://java.com/en/download/help/testvm.xml>\n * <http://www.cert.org/tech_tips/securing_browser/>\n * <http://www.color.org/>\n * [http://www.auscert.org.au/render.html?it=7664&template=1](<http://www.auscert.org.au/render.html?it=7664&template=1>)\n * <http://www.securityfocus.com/bid/24004>\n * <http://xforce.iss.net/xforce/xfdb/34318>\n\n### Acknowledgements\n\nThanks to Sun for information that was used in this report. Sun thanks Chris Evans for reporting this vulnerability.\n\nThis document was written by Ryan Giobbi.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2007-2788](<http://web.nvd.nist.gov/vuln/detail/CVE-2007-2788>) \n---|--- \n**Severity Metric:** | 12.39 \n**Date Public:** | 2007-06-04 \n**Date First Published:** | 2007-06-06 \n**Date Last Updated: ** | 2007-07-16 22:21 UTC \n**Document Revision: ** | 22 \n", "modified": "2007-07-16T22:21:00", "published": "2007-06-06T00:00:00", "id": "VU:138545", "href": "https://www.kb.cert.org/vuls/id/138545", "type": "cert", "title": "Java Runtime Environment Image Parsing Code buffer overflow vulnerability", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "exploitdb": [{"lastseen": "2016-02-03T11:39:10", "description": "Sun Java JDK 1.x Embedded ICC Profile Image Parser Overflow. CVE-2007-2788. Remote exploit for linux platform", "published": "2007-05-16T00:00:00", "type": "exploitdb", "title": "Sun Java JDK 1.x - Multiple Vulnerabilities", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-2788"], "modified": "2007-05-16T00:00:00", "id": "EDB-ID:30043", "href": "https://www.exploit-db.com/exploits/30043/", "sourceData": "source: http://www.securityfocus.com/bid/24004/info\r\n\r\nSun JDK is prone to a multiple vulnerabilities.\r\n\r\nAn attacker can exploit these issues to crash the affected application, effectively denying service. The attacker may also be able to execute arbitrary code, which may facilitate a compromise of the underlying system.\r\n\r\nSun JDK 1.5.0_07-b03 is vulnerable to these issues; other versions may also be affected. \r\n\r\nhttps://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/30043.zip\r\n\r\nCVE: 2007-2788 & 2007-2789\r\nOSVDB-ID: 36199 & 36200", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/30043/"}], "vmware": [{"lastseen": "2019-11-06T16:05:53", "bulletinFamily": "unix", "cvelist": ["CVE-2005-2090", "CVE-2006-7195", "CVE-2007-3004", "CVE-2007-0450"], "description": "Updated ESX and VirtualCenter fixes the following application vulnerabilities\n", "edition": 4, "modified": "2008-04-15T00:00:00", "published": "2008-01-07T00:00:00", "id": "VMSA-2008-0002", "href": "https://www.vmware.com/security/advisories/VMSA-2008-0002.html", "title": "Updated Tomcat and Java JRE packages for VirtualCenter 2.5, VirtualCenter 2.0.2, ESX 3.5, ESX 3.0.2, and ESX 3.0.1.", "type": "vmware", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}], "f5": [{"lastseen": "2016-11-09T00:09:31", "bulletinFamily": "software", "cvelist": ["CVE-2008-3105", "CVE-2008-1195", "CVE-2007-3715", "CVE-2008-1191", "CVE-2007-3655", "CVE-2008-1189", "CVE-2008-1186", "CVE-2008-1185", "CVE-2008-3110", "CVE-2008-3109", "CVE-2007-3922", "CVE-2008-1190", "CVE-2008-1187", "CVE-2007-5689", "CVE-2008-1188", "CVE-2007-3716", "CVE-2007-5239"], "edition": 1, "description": "Vulnerability Recommended Actions\n\nNone\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n", "modified": "2016-07-25T00:00:00", "published": "2015-04-21T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/400/sol16475.html", "id": "SOL16475", "title": "SOL16475 - Multiple Sun Java vulnerabilities", "type": "f5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-06-08T00:16:33", "bulletinFamily": "software", "cvelist": ["CVE-2008-3105", "CVE-2008-1195", "CVE-2007-3715", "CVE-2008-1191", "CVE-2007-3655", "CVE-2008-1189", "CVE-2008-1186", "CVE-2008-1185", "CVE-2008-3110", "CVE-2008-3109", "CVE-2007-3922", "CVE-2008-1190", "CVE-2008-1187", "CVE-2007-5689", "CVE-2008-1188", "CVE-2007-3716", "CVE-2007-5239"], "edition": 1, "description": "\nF5 Product Development has evaluated the currently supported releases for potential vulnerability.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP AAM| None| 11.4.0 - 11.6.0| Not vulnerable| None \nBIG-IP AFM| None| 11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP Analytics| None| 11.0.0 - 11.6.0| Not vulnerable| None \nBIG-IP APM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP ASM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP Edge Gateway| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP GTM| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP Link Controller| None| 11.0.0 - 11.6.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP PEM| None| 11.3.0 - 11.6.0| Not vulnerable| None \nBIG-IP PSM| None| 11.0.0 - 11.4.1 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WebAccelerator| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nBIG-IP WOM| None| 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4| Not vulnerable| None \nARX| None| 6.0.0 - 6.4.0| Not vulnerable| None \nEnterprise Manager| None| 3.0.0 - 3.1.1| Not vulnerable| None \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Device| None| 4.2.0 - 4.5.0| Not vulnerable| None \nBIG-IQ Security| None| 4.0.0 - 4.5.0| Not vulnerable| None \nBIG-IQ ADC| None| 4.5.0| Not vulnerable| None \nLineRate| None| 2.2.0 - 2.5.0 \n1.6.0 - 1.6.4| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.1.0 \n3.3.2 - 3.5.1| Not vulnerable| None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the **Severity** value. Security Advisory articles published before this date do not list a **Severity** value.\n\nNone\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n", "modified": "2017-03-14T00:49:00", "published": "2015-04-21T21:01:00", "href": "https://support.f5.com/csp/article/K16475", "id": "F5:K16475", "title": "Multiple Sun Java vulnerabilities", "type": "f5", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}