{"cve": [{"lastseen": "2020-12-09T19:47:16", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.\nPer: http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\r\n\r\n'Applies to client and server deployments of Java. This vulnerability can be exploited through Untrusted Java Web Start applications and Untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.'", "edition": 5, "cvss3": {}, "published": "2012-02-15T22:55:00", "title": "CVE-2012-0497", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-0497"], "modified": "2018-01-06T02:29:00", "cpe": ["cpe:/a:oracle:jre:1.6.0", "cpe:/a:sun:jre:1.6.0", "cpe:/a:oracle:jre:1.7.0"], "id": "CVE-2012-0497", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0497", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:oracle:jre:1.6.0:update_22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_30:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_25:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-11-13T12:50:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0497", "CVE-2012-0500", "CVE-2012-0504"], "description": "This host is installed with Oracle Java SE JDK and is prone to\n multiple vulnerabilities.", "modified": "2017-11-08T00:00:00", "published": "2012-02-21T00:00:00", "id": "OPENVAS:803335", "href": "http://plugins.openvas.org/nasl.php?oid=803335", "type": "openvas", "title": "Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_oracle_java_se_jdk_mult_vuln_feb12_win_02.nasl 7699 2017-11-08 12:10:34Z santu $\n#\n# Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation allows remote attackers to affect confidentiality,\n integrity, and availability via unknown vectors.\n Impact Level: System/Application\";\ntag_affected = \"Oracle Java SE JDK 7 Update 2 and earlier, 6 Update 30 and earlier\";\ntag_insight = \"Multiple flaws are caused by unspecified errors in the following\n components:\n - 2D\n - Install\n - Deployment\";\ntag_solution = \"Upgrade to Oracle Java SE JDK versions 7 Update 3, 6 Update 31 or later.\n For updates refer to\n http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\";\ntag_summary = \"This host is installed with Oracle Java SE JDK and is prone to\n multiple vulnerabilities.\";\n\nif(description)\n{\n script_id(803335);\n script_version(\"$Revision: 7699 $\");\n script_cve_id(\"CVE-2012-0497\", \"CVE-2012-0500\", \"CVE-2012-0504\");\n script_bugtraq_id(52009, 52015, 52020);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-11-08 13:10:34 +0100 (Wed, 08 Nov 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-21 17:17:17 +0530 (Tue, 21 Feb 2012)\");\n script_name(\"Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/48009\");\n script_xref(name : \"URL\" , value : \"http://www.pre-cert.de/advisories/PRE-SA-2012-01.txt\");\n script_xref(name : \"URL\" , value : \"http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"This script is Copyright (C) 2013 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_java_prdts_detect_win.nasl\");\n script_mandatory_keys(\"Sun/Java/JDK/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\njdkVer = \"\";\n\n## Get JDK Version from KB\njdkVer = get_kb_item(\"Sun/Java/JDK/Win/Ver\");\nif(jdkVer && jdkVer=~ \"^(1.6|1.7)\")\n{\n ## Check for Oracle Java SE JDK 7 Update 2 and earlier, 6 Update 30 and earlier,\n if(version_in_range(version:jdkVer, test_version:\"1.7\", test_version2:\"1.7.0.2\")||\n version_in_range(version:jdkVer, test_version:\"1.6\", test_version2:\"1.6.0.30\")){\n security_message(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-13T12:50:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0497", "CVE-2012-0500", "CVE-2012-0504"], "description": "This host is installed with Oracle Java SE JRE and is prone to\n multiple vulnerabilities.", "modified": "2017-11-08T00:00:00", "published": "2012-02-21T00:00:00", "id": "OPENVAS:802611", "href": "http://plugins.openvas.org/nasl.php?oid=802611", "type": "openvas", "title": "Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_oracle_java_se_mult_vuln_feb12_win_02.nasl 7699 2017-11-08 12:10:34Z santu $\n#\n# Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_impact = \"Successful exploitation allows remote attackers to affect confidentiality,\n integrity, and availability via unknown vectors.\n Impact Level: System/Application\";\ntag_affected = \"Oracle Java SE JRE 7 Update 2 and earlier, 6 Update 30 and earlier\";\ntag_insight = \"Multiple flaws are caused by unspecified errors in the following\n components:\n - 2D\n - Install\n - Deployment\";\ntag_solution = \"Upgrade to Oracle Java SE JRE versions 7 Update 3, 6 Update 31 or later.\n For updates refer to\n http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\";\ntag_summary = \"This host is installed with Oracle Java SE JRE and is prone to\n multiple vulnerabilities.\";\n\nif(description)\n{\n script_id(802611);\n script_version(\"$Revision: 7699 $\");\n script_cve_id(\"CVE-2012-0497\", \"CVE-2012-0500\", \"CVE-2012-0504\");\n script_bugtraq_id(52009, 52015, 52020);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-11-08 13:10:34 +0100 (Wed, 08 Nov 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-21 17:17:17 +0530 (Tue, 21 Feb 2012)\");\n script_name(\"Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)\");\n script_xref(name : \"URL\" , value : \"http://secunia.com/advisories/48009\");\n script_xref(name : \"URL\" , value : \"http://www.pre-cert.de/advisories/PRE-SA-2012-01.txt\");\n script_xref(name : \"URL\" , value : \"http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"This script is Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_java_prdts_detect_win.nasl\");\n script_mandatory_keys(\"Sun/Java/JRE/Win/Ver\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\n## Variable Initialization\njreVer = \"\";\n\n## Get JRE Version from KB\njreVer = get_kb_item(\"Sun/Java/JRE/Win/Ver\");\nif(jreVer && jreVer=~ \"^(1.6|1.7)\")\n{\n ## Check for Oracle Java SE JRE 7 Update 2 and earlier, 6 Update 30 and earlier\n if(version_in_range(version:jreVer, test_version:\"1.7\", test_version2:\"1.7.0.2\")||\n version_in_range(version:jreVer, test_version:\"1.6\", test_version2:\"1.6.0.30\"))\n {\n security_message(0);\n exit(0);\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0497", "CVE-2012-0500", "CVE-2012-0504"], "description": "This host is installed with Oracle Java SE JRE and is prone to\n multiple vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2012-02-21T00:00:00", "id": "OPENVAS:1361412562310802611", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802611", "type": "openvas", "title": "Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_oracle_java_se_mult_vuln_feb12_win_02.nasl 11855 2018-10-12 07:34:51Z cfischer $\n#\n# Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)\n#\n# Authors:\n# Sooraj KS <kssooraj@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802611\");\n script_version(\"$Revision: 11855 $\");\n script_cve_id(\"CVE-2012-0497\", \"CVE-2012-0500\", \"CVE-2012-0504\");\n script_bugtraq_id(52009, 52015, 52020);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 09:34:51 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-21 17:17:17 +0530 (Tue, 21 Feb 2012)\");\n script_name(\"Oracle Java SE JRE Multiple Vulnerabilities - February 2012 (Windows - 02)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/48009\");\n script_xref(name:\"URL\", value:\"http://www.pre-cert.de/advisories/PRE-SA-2012-01.txt\");\n script_xref(name:\"URL\", value:\"http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"This script is Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_java_prdts_detect_portable_win.nasl\");\n script_mandatory_keys(\"Sun/Java/JRE/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation allows remote attackers to affect confidentiality,\n integrity, and availability via unknown vectors.\");\n script_tag(name:\"affected\", value:\"Oracle Java SE JRE 7 Update 2 and earlier, 6 Update 30 and earlier\");\n script_tag(name:\"insight\", value:\"Multiple flaws are caused by unspecified errors in the following\n components:\n\n - 2D\n\n - Install\n\n - Deployment\");\n script_tag(name:\"solution\", value:\"Upgrade to Oracle Java SE JRE versions 7 Update 3, 6 Update 31 or later.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"This host is installed with Oracle Java SE JRE and is prone to\n multiple vulnerabilities.\");\n exit(0);\n}\n\n\ninclude(\"version_func.inc\");\n\njreVer = get_kb_item(\"Sun/Java/JRE/Win/Ver\");\nif(jreVer && jreVer=~ \"^(1.6|1.7)\")\n{\n if(version_in_range(version:jreVer, test_version:\"1.7\", test_version2:\"1.7.0.2\")||\n version_in_range(version:jreVer, test_version:\"1.6\", test_version2:\"1.6.0.30\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nexit(99);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2012-0497", "CVE-2012-0500", "CVE-2012-0504"], "description": "This host is installed with Oracle Java SE JDK and is prone to\n multiple vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2012-02-21T00:00:00", "id": "OPENVAS:1361412562310803335", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310803335", "type": "openvas", "title": "Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_oracle_java_se_jdk_mult_vuln_feb12_win_02.nasl 11855 2018-10-12 07:34:51Z cfischer $\n#\n# Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)\n#\n# Authors:\n# Arun Kallavi <karun@secpod.com>\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.803335\");\n script_version(\"$Revision: 11855 $\");\n script_cve_id(\"CVE-2012-0497\", \"CVE-2012-0500\", \"CVE-2012-0504\");\n script_bugtraq_id(52009, 52015, 52020);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 09:34:51 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-21 17:17:17 +0530 (Tue, 21 Feb 2012)\");\n script_name(\"Oracle Java SE JDK Multiple Vulnerabilities - February 2012 (Windows - 02)\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/48009\");\n script_xref(name:\"URL\", value:\"http://www.pre-cert.de/advisories/PRE-SA-2012-01.txt\");\n script_xref(name:\"URL\", value:\"http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"This script is Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_java_prdts_detect_portable_win.nasl\");\n script_mandatory_keys(\"Sun/Java/JDK/Win/Ver\");\n script_tag(name:\"impact\", value:\"Successful exploitation allows remote attackers to affect confidentiality,\n integrity, and availability via unknown vectors.\");\n script_tag(name:\"affected\", value:\"Oracle Java SE JDK 7 Update 2 and earlier, 6 Update 30 and earlier\");\n script_tag(name:\"insight\", value:\"Multiple flaws are caused by unspecified errors in the following\n components:\n\n - 2D\n\n - Install\n\n - Deployment\");\n script_tag(name:\"solution\", value:\"Upgrade to Oracle Java SE JDK versions 7 Update 3, 6 Update 31 or later.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"This host is installed with Oracle Java SE JDK and is prone to\n multiple vulnerabilities.\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\n\njdkVer = get_kb_item(\"Sun/Java/JDK/Win/Ver\");\nif(jdkVer && jdkVer=~ \"^(1.6|1.7)\")\n{\n if(version_in_range(version:jdkVer, test_version:\"1.7\", test_version2:\"1.7.0.2\")||\n version_in_range(version:jdkVer, test_version:\"1.6\", test_version2:\"1.6.0.30\")){\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nexit(99);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-12-04T11:19:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1373-1", "modified": "2017-12-01T00:00:00", "published": "2012-03-09T00:00:00", "id": "OPENVAS:840909", "href": "http://plugins.openvas.org/nasl.php?oid=840909", "type": "openvas", "title": "Ubuntu Update for openjdk-6 USN-1373-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1373_1.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for openjdk-6 USN-1373-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the Java HttpServer class did not limit the\n number of headers read from a HTTP request. A remote attacker could\n cause a denial of service by sending special requests that trigger\n hash collisions predictably. (CVE-2011-5035)\n\n ATTENTION: this update changes previous Java HttpServer class behavior\n by limiting the number of request headers to 200. This may be increased\n by adjusting the sun.net.httpserver.maxReqHeaders property.\n\n It was discovered that the Java Sound component did not properly\n check buffer boundaries. A remote attacker could use this to cause\n a denial of service or view confidential data. (CVE-2011-3563)\n\n It was discovered that the Java2D implementation does not properly\n check graphics rendering objects before passing them to the native\n renderer. A remote attacker could use this to cause a denial of\n service or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\n It was discovered that an off-by-one error exists in the Java ZIP\n file processing code. An attacker could us this to cause a denial of\n service through a maliciously crafted ZIP file. (CVE-2012-0501)\n\n It was discovered that the Java AWT KeyboardFocusManager did not\n properly enforce keyboard focus security policy. A remote attacker\n could use this with an untrusted application or applet to grab keyboard\n focus and possibly expose confidential data. (CVE-2012-0502)\n\n It was discovered that the Java TimeZone class did not properly enforce\n security policy around setting the default time zone. A remote attacker\n could use this with an untrusted application or applet to set a new\n default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\n It was discovered the Java ObjectStreamClass did not throw\n an accurately identifiable exception when a deserialization\n failure occurred. A remote attacker could use this with\n an untrusted application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0505)\n\n It was discovered that the Java CORBA implementation did not properly\n protect repository identifiers on certain CORBA objects. A remote\n attacker could use this to corrupt object data. (CVE-2012-0506)\n\n It was discovered that the Java AtomicReferenceArray class\n implementation did not properly check if an array was of\n the expected Object[] type. A remote attacker could use this\n with a malicious application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0507)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1373-1\";\ntag_affected = \"openjdk-6 on Ubuntu 11.04 ,\n Ubuntu 10.10 ,\n Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1373-1/\");\n script_id(840909);\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-09 18:57:39 +0530 (Fri, 09 Mar 2012)\");\n script_cve_id(\"CVE-2011-5035\", \"CVE-2011-3563\", \"CVE-2012-0497\", \"CVE-2012-0501\",\n \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\",\n \"CVE-2012-0507\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"1373-1\");\n script_name(\"Ubuntu Update for openjdk-6 USN-1373-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-jamvm\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1373-2", "modified": "2019-03-13T00:00:00", "published": "2012-03-07T00:00:00", "id": "OPENVAS:1361412562310840919", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840919", "type": "openvas", "title": "Ubuntu Update for openjdk-6b18 USN-1373-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1373_2.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for openjdk-6b18 USN-1373-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1373-2/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840919\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-07 11:19:39 +0530 (Wed, 07 Mar 2012)\");\n script_cve_id(\"CVE-2011-5035\", \"CVE-2011-3563\", \"CVE-2012-0497\", \"CVE-2012-0501\",\n \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\",\n \"CVE-2012-0507\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"USN\", value:\"1373-2\");\n script_name(\"Ubuntu Update for openjdk-6b18 USN-1373-2\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(10\\.10|10\\.04 LTS|11\\.04)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1373-2\");\n script_tag(name:\"affected\", value:\"openjdk-6b18 on Ubuntu 11.04,\n Ubuntu 10.10,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS,\n Ubuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM\n (armel). This provides the corresponding OpenJDK 6 update for use\n with the ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10\n and Ubuntu 11.04.\n\n Original advisory details:\n\n It was discovered that the Java HttpServer class did not limit the\n number of headers read from a HTTP request. A remote attacker could\n cause a denial of service by sending special requests that trigger\n hash collisions predictably. (CVE-2011-5035)\n\n ATTENTION: this update changes previous Java HttpServer class behavior\n by limiting the number of request headers to 200. This may be increased\n by adjusting the sun.net.httpserver.maxReqHeaders property.\n\n It was discovered that the Java Sound component did not properly\n check buffer boundaries. A remote attacker could use this to cause\n a denial of service or view confidential data. (CVE-2011-3563)\n\n It was discovered that the Java2D implementation does not properly\n check graphics rendering objects before passing them to the native\n renderer. A remote attacker could use this to cause a denial of\n service or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\n It was discovered that an off-by-one error exists in the Java ZIP\n file processing code. An attacker could us this to cause a denial of\n service through a maliciously crafted ZIP file. (CVE-2012-0501)\n\n It was discovered that the Java AWT KeyboardFocusManager did not\n properly enforce keyboard focus security policy. A remote attacker\n could use this with an untrusted application or applet to grab keyboard\n focus and possibly expose confidential data. (CVE-2012-0502)\n\n It was discovered that the Java TimeZone class did not properly enforce\n security policy around setting the default time zone. A remote attacker\n could use this with an untrusted application or applet to set a new\n default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\n It was discovered the Java ObjectStreamClass did not throw\n an accurately identifiable exception when a deserialization\n failure occurred. A remote attacker could use this with\n an untrusted application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0505)\n\n It was discovered that the Java CORBA implementation did not properly\n protect repository identifiers on certain CORBA objects. A remote\n attacker could use this to corrupt object data. (CVE-2012-0506)\n\n It was discovered that the Java AtomicReferenceArray c ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-jamvm\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1373-1", "modified": "2019-03-13T00:00:00", "published": "2012-03-09T00:00:00", "id": "OPENVAS:1361412562310840909", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840909", "type": "openvas", "title": "Ubuntu Update for openjdk-6 USN-1373-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1373_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for openjdk-6 USN-1373-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1373-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840909\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-09 18:57:39 +0530 (Fri, 09 Mar 2012)\");\n script_cve_id(\"CVE-2011-5035\", \"CVE-2011-3563\", \"CVE-2012-0497\", \"CVE-2012-0501\",\n \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\",\n \"CVE-2012-0507\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"USN\", value:\"1373-1\");\n script_name(\"Ubuntu Update for openjdk-6 USN-1373-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(10\\.10|10\\.04 LTS|11\\.04)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1373-1\");\n script_tag(name:\"affected\", value:\"openjdk-6 on Ubuntu 11.04,\n Ubuntu 10.10,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that the Java HttpServer class did not limit the\n number of headers read from a HTTP request. A remote attacker could\n cause a denial of service by sending special requests that trigger\n hash collisions predictably. (CVE-2011-5035)\n\n ATTENTION: this update changes previous Java HttpServer class behavior\n by limiting the number of request headers to 200. This may be increased\n by adjusting the sun.net.httpserver.maxReqHeaders property.\n\n It was discovered that the Java Sound component did not properly\n check buffer boundaries. A remote attacker could use this to cause\n a denial of service or view confidential data. (CVE-2011-3563)\n\n It was discovered that the Java2D implementation does not properly\n check graphics rendering objects before passing them to the native\n renderer. A remote attacker could use this to cause a denial of\n service or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\n It was discovered that an off-by-one error exists in the Java ZIP\n file processing code. An attacker could us this to cause a denial of\n service through a maliciously crafted ZIP file. (CVE-2012-0501)\n\n It was discovered that the Java AWT KeyboardFocusManager did not\n properly enforce keyboard focus security policy. A remote attacker\n could use this with an untrusted application or applet to grab keyboard\n focus and possibly expose confidential data. (CVE-2012-0502)\n\n It was discovered that the Java TimeZone class did not properly enforce\n security policy around setting the default time zone. A remote attacker\n could use this with an untrusted application or applet to set a new\n default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\n It was discovered the Java ObjectStreamClass did not throw\n an accurately identifiable exception when a deserialization\n failure occurred. A remote attacker could use this with\n an untrusted application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0505)\n\n It was discovered that the Java CORBA implementation did not properly\n protect repository identifiers on certain CORBA objects. A remote\n attacker could use this to corrupt object data. (CVE-2012-0506)\n\n It was discovered that the Java AtomicReferenceArray class\n implementation did not properly check if an array was of\n the expected Object[] type. A remote attacker could use this\n with a malicious application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0507)\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b20-1.9.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b20-1.9.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-jamvm\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-lib\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b22-1.10.6-0ubuntu1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-12-04T11:20:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1373-2", "modified": "2017-12-01T00:00:00", "published": "2012-03-07T00:00:00", "id": "OPENVAS:840919", "href": "http://plugins.openvas.org/nasl.php?oid=840919", "type": "openvas", "title": "Ubuntu Update for openjdk-6b18 USN-1373-2", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1373_2.nasl 7960 2017-12-01 06:58:16Z santu $\n#\n# Ubuntu Update for openjdk-6b18 USN-1373-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS,\n Ubuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM\n (armel). This provides the corresponding OpenJDK 6 update for use\n with the ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10\n and Ubuntu 11.04.\n\n Original advisory details:\n\n It was discovered that the Java HttpServer class did not limit the\n number of headers read from a HTTP request. A remote attacker could\n cause a denial of service by sending special requests that trigger\n hash collisions predictably. (CVE-2011-5035)\n\n ATTENTION: this update changes previous Java HttpServer class behavior\n by limiting the number of request headers to 200. This may be increased\n by adjusting the sun.net.httpserver.maxReqHeaders property.\n\n It was discovered that the Java Sound component did not properly\n check buffer boundaries. A remote attacker could use this to cause\n a denial of service or view confidential data. (CVE-2011-3563)\n\n It was discovered that the Java2D implementation does not properly\n check graphics rendering objects before passing them to the native\n renderer. A remote attacker could use this to cause a denial of\n service or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\n It was discovered that an off-by-one error exists in the Java ZIP\n file processing code. An attacker could us this to cause a denial of\n service through a maliciously crafted ZIP file. (CVE-2012-0501)\n\n It was discovered that the Java AWT KeyboardFocusManager did not\n properly enforce keyboard focus security policy. A remote attacker\n could use this with an untrusted application or applet to grab keyboard\n focus and possibly expose confidential data. (CVE-2012-0502)\n\n It was discovered that the Java TimeZone class did not properly enforce\n security policy around setting the default time zone. A remote attacker\n could use this with an untrusted application or applet to set a new\n default time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\n It was discovered the Java ObjectStreamClass did not throw\n an accurately identifiable exception when a deserialization\n failure occurred. A remote attacker could use this with\n an untrusted application or applet to bypass Java sandbox\n restrictions. (CVE-2012-0505)\n\n It was discovered that the Java CORBA implementation did not properly\n protect repository identifiers on certain CORBA objects. A remote\n attacker could use this to corrupt object data. (CVE-2012-0506)\n\n It was discovered that the Java AtomicReferenceArray c ...\n\n Description truncated, for more information please check the Reference URL\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1373-2\";\ntag_affected = \"openjdk-6b18 on Ubuntu 11.04 ,\n Ubuntu 10.10 ,\n Ubuntu 10.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1373-2/\");\n script_id(840919);\n script_version(\"$Revision: 7960 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 07:58:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-07 11:19:39 +0530 (Wed, 07 Mar 2012)\");\n script_cve_id(\"CVE-2011-5035\", \"CVE-2011-3563\", \"CVE-2012-0497\", \"CVE-2012-0501\",\n \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\",\n \"CVE-2012-0507\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"USN\", value: \"1373-2\");\n script_name(\"Ubuntu Update for openjdk-6b18 USN-1373-2\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~10.10.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~10.04.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-cacao\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"icedtea-6-jre-jamvm\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-headless\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"openjdk-6-jre-zero\", ver:\"6b18-1.8.13-0ubuntu1~11.04.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-11T11:07:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "Check for the Version of java", "modified": "2018-01-10T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881101", "href": "http://plugins.openvas.org/nasl.php?oid=881101", "type": "openvas", "title": "CentOS Update for java CESA-2012:0135 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for java CESA-2012:0135 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"These packages provide the OpenJDK 6 Java Runtime Environment and the\n OpenJDK 6 Software Development Kit.\n\n It was discovered that Java2D did not properly check graphics rendering\n objects before passing them to the native renderer. Malicious input, or an\n untrusted Java application or applet could use this flaw to crash the Java\n Virtual Machine (JVM), or bypass Java sandbox restrictions. (CVE-2012-0497)\n \n It was discovered that the exception thrown on deserialization failure did\n not always contain a proper identification of the cause of the failure. An\n untrusted Java application or applet could use this flaw to bypass Java\n sandbox restrictions. (CVE-2012-0505)\n \n The AtomicReferenceArray class implementation did not properly check if\n the array was of the expected Object[] type. A malicious Java application\n or applet could use this flaw to bypass Java sandbox restrictions.\n (CVE-2011-3571)\n \n It was discovered that the use of TimeZone.setDefault() was not restricted\n by the SecurityManager, allowing an untrusted Java application or applet to\n set a new default time zone, and hence bypass Java sandbox restrictions.\n (CVE-2012-0503)\n \n The HttpServer class did not limit the number of headers read from HTTP\n requests. A remote attacker could use this flaw to make an application\n using HttpServer use an excessive amount of CPU time via a\n specially-crafted request. This update introduces a header count limit\n controlled using the sun.net.httpserver.maxReqHeaders property. The default\n value is 200. (CVE-2011-5035)\n \n The Java Sound component did not properly check buffer boundaries.\n Malicious input, or an untrusted Java application or applet could use this\n flaw to cause the Java Virtual Machine (JVM) to crash or disclose a portion\n of its memory. (CVE-2011-3563)\n \n A flaw was found in the AWT KeyboardFocusManager that could allow an\n untrusted Java application or applet to acquire keyboard focus and possibly\n steal sensitive information. (CVE-2012-0502)\n \n It was discovered that the CORBA (Common Object Request Broker\n Architecture) implementation in Java did not properly protect repository\n identifiers on certain CORBA objects. This could have been used to modify\n immutable object data. (CVE-2012-0506)\n \n An off-by-one flaw, causing a stack overflow, was found in the unpacker for\n ZIP files. A specially-crafted ZIP archive could cause the Java Virtual\n Machine (JVM) to crash when opened. (CVE-2012-0501)\n \n Note: If the web browser plug-in provided by the icedtea-web package was\n installed, the issues exposed via Java applets could have been ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"java on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2012-February/018437.html\");\n script_id(881101);\n script_version(\"$Revision: 8352 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-10 08:01:57 +0100 (Wed, 10 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 16:08:31 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-3571\", \"CVE-2011-5035\", \"CVE-2012-0497\",\n \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\",\n \"CVE-2012-0506\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2012:0135\");\n script_name(\"CentOS Update for java CESA-2012:0135 centos6 \");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of java\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk\", rpm:\"java-1.6.0-openjdk~1.6.0.0~1.43.1.10.6.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-demo\", rpm:\"java-1.6.0-openjdk-demo~1.6.0.0~1.43.1.10.6.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-devel\", rpm:\"java-1.6.0-openjdk-devel~1.6.0.0~1.43.1.10.6.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-javadoc\", rpm:\"java-1.6.0-openjdk-javadoc~1.6.0.0~1.43.1.10.6.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"java-1.6.0-openjdk-src\", rpm:\"java-1.6.0-openjdk-src~1.6.0.0~1.43.1.10.6.el6_2\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2012-08-30T00:00:00", "id": "OPENVAS:1361412562310864411", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310864411", "type": "openvas", "title": "Fedora Update for java-1.7.0-openjdk FEDORA-2012-2595", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for java-1.7.0-openjdk FEDORA-2012-2595\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2012-February/073904.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.864411\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-30 10:08:36 +0530 (Thu, 30 Aug 2012)\");\n script_cve_id(\"CVE-2012-0497\", \"CVE-2011-3571\", \"CVE-2012-0503\", \"CVE-2012-0505\",\n \"CVE-2012-0502\", \"CVE-2011-3563\", \"CVE-2011-5035\", \"CVE-2012-0501\",\n \"CVE-2012-0506\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2012-2595\");\n script_name(\"Fedora Update for java-1.7.0-openjdk FEDORA-2012-2595\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'java-1.7.0-openjdk'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC17\");\n script_tag(name:\"affected\", value:\"java-1.7.0-openjdk on Fedora 17\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC17\")\n{\n\n if ((res = isrpmvuln(pkg:\"java-1.7.0-openjdk\", rpm:\"java-1.7.0-openjdk~1.7.0.3~2.1.fc17\", rls:\"FC17\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T04:34:48", "description": "The remote host has a version of Oracle JRockit that is affected by\nmultiple vulnerabilities that could allow a remote attacker to\ncompromise system confidentiality and integrity via unspecified\nvectors.", "edition": 27, "published": "2014-07-22T00:00:00", "title": "Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2011-5035", "CVE-2012-0498", "CVE-2012-0497", "CVE-2012-1695", "CVE-2012-0499", "CVE-2012-0501"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:oracle:jrockit"], "id": "ORACLE_JROCKIT_CPU_APR_2012.NASL", "href": "https://www.tenable.com/plugins/nessus/76683", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(76683);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2018/11/15 20:50:28\");\n\n script_cve_id(\n \"CVE-2012-1695\",\n \"CVE-2012-0497\",\n \"CVE-2012-0498\",\n \"CVE-2012-0499\",\n \"CVE-2011-3563\",\n \"CVE-2012-0501\",\n \"CVE-2011-5035\"\n );\n script_bugtraq_id(\n 57087,\n 52009,\n 52019,\n 52016,\n 52012,\n 52013,\n 51194\n );\n\n script_name(english:\"Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU)\");\n script_summary(english:\"Checks the version of jvm.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host contains a programming platform that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote host has a version of Oracle JRockit that is affected by\nmultiple vulnerabilities that could allow a remote attacker to\ncompromise system confidentiality and integrity via unspecified\nvectors.\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to version R27.7.2.5 / R28.2.3.13 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n # https://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?83822adc\");\nscript_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/04/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/07/22\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:oracle:jrockit\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"oracle_jrockit_installed.nasl\");\n script_require_keys(\"installed_sw/Oracle JRockit\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"install_func.inc\");\n\napp = \"Oracle JRockit\";\nget_install_count(app_name:app, exit_if_zero:TRUE);\ninstall = get_single_install(app_name:app);\nver = install['version'];\ntype = install['type'];\npath = install['path'];\n\n# 26 and below may not be supported, may not be affected --\n# it's not listed as affected so we do not check it.\nif (ver_compare(ver:ver, fix:\"27\", strict:FALSE) < 0) audit(AUDIT_INST_VER_NOT_VULN, app);\n\nif (ver_compare(ver:ver, fix:\"28\", strict:FALSE) < 0)\n{\n compare = \"27.7.2\";\n fix = \"27.7.2.5\";\n}\nelse\n{\n compare = \"28.2.3\";\n fix = \"28.2.3.13\";\n}\n\nif (ver_compare(ver:ver, fix:compare, strict:FALSE) >= 0) audit(AUDIT_INST_VER_NOT_VULN, app);\n\n# The DLL we're looking at is a level deeper in the JDK, since it\n# keeps a subset of the JRE in a subdirectory.\nif (type == \"JDK\") path += \"\\jre\";\n\npath += \"\\bin\\jrockit\\jvm.dll\";\n\nreport =\n '\\n Type : ' + type +\n '\\n Path : ' + path +\n '\\n Installed version : ' + ver +\n '\\n Fixed version : ' + fix +\n '\\n';\n\nport = get_kb_item(\"SMB/transport\");\nif (!port) port = 445;\n\nif (report_verbosity > 0) security_hole(port:port, extra:report);\nelse security_hole(port);\n\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:37:30", "description": "USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS,\nUbuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM\n(armel). This provides the corresponding OpenJDK 6 update for use with\nthe ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10 and\nUbuntu 11.04.\n\nIt was discovered that the Java HttpServer class did not limit the\nnumber of headers read from a HTTP request. A remote attacker could\ncause a denial of service by sending special requests that trigger\nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer\nclass behavior by limiting the number of request headers to\n200. This may be increased by adjusting the\nsun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not\nproperly check buffer boundaries. A remote attacker could\nuse this to cause a denial of service or view confidential\ndata. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not\nproperly check graphics rendering objects before passing\nthem to the native renderer. A remote attacker could use\nthis to cause a denial of service or to bypass Java sandbox\nrestrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the\nJava ZIP file processing code. An attacker could us this to\ncause a denial of service through a maliciously crafted ZIP\nfile. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did\nnot properly enforce keyboard focus security policy. A\nremote attacker could use this with an untrusted application\nor applet to grab keyboard focus and possibly expose\nconfidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not\nproperly enforce security policy around setting the default\ntime zone. A remote attacker could use this with an\nuntrusted application or applet to set a new default time\nzone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw\nan accurately identifiable exception when a deserialization\nfailure occurred. A remote attacker could use this with an\nuntrusted application or applet to bypass Java sandbox\nrestrictions. (CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not\nproperly protect repository identifiers on certain CORBA\nobjects. A remote attacker could use this to corrupt object\ndata. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class\nimplementation did not properly check if an array was of the\nexpected Object[] type. A remote attacker could use this\nwith a malicious application or applet to bypass Java\nsandbox restrictions. (CVE-2012-0507).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2012-03-01T00:00:00", "title": "Ubuntu 10.04 LTS / 10.10 / 11.04 : openjdk-6b18 vulnerabilities (USN-1373-2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-cacao", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-zero", "cpe:/o:canonical:ubuntu_linux:11.04", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-jamvm", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre", "cpe:/o:canonical:ubuntu_linux:10.10", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-headless"], "id": "UBUNTU_USN-1373-2.NASL", "href": "https://www.tenable.com/plugins/nessus/58179", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1373-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58179);\n script_version(\"1.24\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\", \"CVE-2012-0507\");\n script_bugtraq_id(51194, 52009, 52011, 52012, 52013, 52014, 52017, 52018, 52161);\n script_xref(name:\"USN\", value:\"1373-2\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 10.10 / 11.04 : openjdk-6b18 vulnerabilities (USN-1373-2)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS,\nUbuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM\n(armel). This provides the corresponding OpenJDK 6 update for use with\nthe ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10 and\nUbuntu 11.04.\n\nIt was discovered that the Java HttpServer class did not limit the\nnumber of headers read from a HTTP request. A remote attacker could\ncause a denial of service by sending special requests that trigger\nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer\nclass behavior by limiting the number of request headers to\n200. This may be increased by adjusting the\nsun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not\nproperly check buffer boundaries. A remote attacker could\nuse this to cause a denial of service or view confidential\ndata. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not\nproperly check graphics rendering objects before passing\nthem to the native renderer. A remote attacker could use\nthis to cause a denial of service or to bypass Java sandbox\nrestrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the\nJava ZIP file processing code. An attacker could us this to\ncause a denial of service through a maliciously crafted ZIP\nfile. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did\nnot properly enforce keyboard focus security policy. A\nremote attacker could use this with an untrusted application\nor applet to grab keyboard focus and possibly expose\nconfidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not\nproperly enforce security policy around setting the default\ntime zone. A remote attacker could use this with an\nuntrusted application or applet to set a new default time\nzone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw\nan accurately identifiable exception when a deserialization\nfailure occurred. A remote attacker could use this with an\nuntrusted application or applet to bypass Java sandbox\nrestrictions. (CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not\nproperly protect repository identifiers on certain CORBA\nobjects. A remote attacker could use this to corrupt object\ndata. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class\nimplementation did not properly check if an array was of the\nexpected Object[] type. A remote attacker could use this\nwith a malicious application or applet to bypass Java\nsandbox restrictions. (CVE-2012-0507).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1373-2/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java AtomicReferenceArray Type Violation Vulnerability');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-cacao\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-jamvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-zero\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|10\\.10|11\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 10.10 / 11.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b18-1.8.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre\", pkgver:\"6b18-1.8.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b18-1.8.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b18-1.8.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b18-1.8.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre\", pkgver:\"6b18-1.8.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b18-1.8.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b18-1.8.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b18-1.8.13-0ubuntu1~11.04.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"icedtea-6-jre-jamvm\", pkgver:\"6b18-1.8.13-0ubuntu1~11.04.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre\", pkgver:\"6b18-1.8.13-0ubuntu1~11.04.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b18-1.8.13-0ubuntu1~11.04.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b18-1.8.13-0ubuntu1~11.04.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"icedtea-6-jre-cacao / icedtea-6-jre-jamvm / openjdk-6-jre / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T06:37:30", "description": "It was discovered that the Java HttpServer class did not limit the\nnumber of headers read from a HTTP request. A remote attacker could\ncause a denial of service by sending special requests that trigger\nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer class behavior\nby limiting the number of request headers to 200. This may be\nincreased by adjusting the sun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not properly check\nbuffer boundaries. A remote attacker could use this to cause a denial\nof service or view confidential data. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not properly\ncheck graphics rendering objects before passing them to the native\nrenderer. A remote attacker could use this to cause a denial of\nservice or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the Java ZIP file\nprocessing code. An attacker could us this to cause a denial of\nservice through a maliciously crafted ZIP file. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did not\nproperly enforce keyboard focus security policy. A remote attacker\ncould use this with an untrusted application or applet to grab\nkeyboard focus and possibly expose confidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not properly\nenforce security policy around setting the default time zone. A remote\nattacker could use this with an untrusted application or applet to set\na new default time zone and bypass Java sandbox restrictions.\n(CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw an\naccurately identifiable exception when a deserialization failure\noccurred. A remote attacker could use this with an untrusted\napplication or applet to bypass Java sandbox restrictions.\n(CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not properly\nprotect repository identifiers on certain CORBA objects. A remote\nattacker could use this to corrupt object data. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class\nimplementation did not properly check if an array was of the expected\nObject[] type. A remote attacker could use this with a malicious\napplication or applet to bypass Java sandbox restrictions.\n(CVE-2012-0507).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2012-02-27T00:00:00", "title": "Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6 vulnerabilities (USN-1373-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-cacao", "cpe:/o:canonical:ubuntu_linux:11.10", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-zero", "cpe:/o:canonical:ubuntu_linux:11.04", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-jamvm", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre", "cpe:/o:canonical:ubuntu_linux:10.10", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-lib", "p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-headless"], "id": "UBUNTU_USN-1373-1.NASL", "href": "https://www.tenable.com/plugins/nessus/58130", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1373-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(58130);\n script_version(\"1.22\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\", \"CVE-2012-0507\");\n script_xref(name:\"USN\", value:\"1373-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6 vulnerabilities (USN-1373-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Java HttpServer class did not limit the\nnumber of headers read from a HTTP request. A remote attacker could\ncause a denial of service by sending special requests that trigger\nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer class behavior\nby limiting the number of request headers to 200. This may be\nincreased by adjusting the sun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not properly check\nbuffer boundaries. A remote attacker could use this to cause a denial\nof service or view confidential data. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not properly\ncheck graphics rendering objects before passing them to the native\nrenderer. A remote attacker could use this to cause a denial of\nservice or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the Java ZIP file\nprocessing code. An attacker could us this to cause a denial of\nservice through a maliciously crafted ZIP file. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did not\nproperly enforce keyboard focus security policy. A remote attacker\ncould use this with an untrusted application or applet to grab\nkeyboard focus and possibly expose confidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not properly\nenforce security policy around setting the default time zone. A remote\nattacker could use this with an untrusted application or applet to set\na new default time zone and bypass Java sandbox restrictions.\n(CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw an\naccurately identifiable exception when a deserialization failure\noccurred. A remote attacker could use this with an untrusted\napplication or applet to bypass Java sandbox restrictions.\n(CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not properly\nprotect repository identifiers on certain CORBA objects. A remote\nattacker could use this to corrupt object data. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class\nimplementation did not properly check if an array was of the expected\nObject[] type. A remote attacker could use this with a malicious\napplication or applet to bypass Java sandbox restrictions.\n(CVE-2012-0507).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1373-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Java AtomicReferenceArray Type Violation Vulnerability');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-cacao\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:icedtea-6-jre-jamvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-headless\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-lib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:openjdk-6-jre-zero\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|10\\.10|11\\.04|11\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 10.10 / 11.04 / 11.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b20-1.9.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre\", pkgver:\"6b20-1.9.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b20-1.9.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre-lib\", pkgver:\"6b20-1.9.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b20-1.9.13-0ubuntu1~10.04.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b20-1.9.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre\", pkgver:\"6b20-1.9.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b20-1.9.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre-lib\", pkgver:\"6b20-1.9.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b20-1.9.13-0ubuntu1~10.10.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"icedtea-6-jre-jamvm\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre-lib\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b22-1.10.6-0ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"icedtea-6-jre-cacao\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"icedtea-6-jre-jamvm\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"openjdk-6-jre\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"openjdk-6-jre-headless\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"openjdk-6-jre-lib\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\nif (ubuntu_check(osver:\"11.10\", pkgname:\"openjdk-6-jre-zero\", pkgver:\"6b23~pre11-0ubuntu1.11.10.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"icedtea-6-jre-cacao / icedtea-6-jre-jamvm / openjdk-6-jre / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:18:10", "description": "It was discovered that Java2D did not properly check graphics\nrendering objects before passing them to the native renderer.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to crash the Java Virtual Machine (JVM), or bypass Java\nsandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure\ndid not always contain a proper identification of the cause of the\nfailure. An untrusted Java application or applet could use this flaw\nto bypass Java sandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check\nif the array was of the expected Object[] type. A malicious Java\napplication or applet could use this flaw to bypass Java sandbox\nrestrictions. (CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not\nrestricted by the SecurityManager, allowing an untrusted Java\napplication or applet to set a new default time zone, and hence bypass\nJava sandbox restrictions. (CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from\nHTTP requests. A remote attacker could use this flaw to make an\napplication using HttpServer use an excessive amount of CPU time via a\nspecially crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The\ndefault value is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to cause the Java Virtual Machine (JVM) to crash or disclose\na portion of its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and\npossibly steal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect\nrepository identifiers on certain CORBA objects. This could have been\nused to modify immutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the\nunpacker for ZIP files. A specially crafted ZIP archive could cause\nthe Java Virtual Machine (JVM) to crash when opened. (CVE-2012-0501)", "edition": 24, "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-43)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:java-1.6.0-openjdk-src", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-devel", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-demo", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-javadoc", "cpe:/o:amazon:linux", "p-cpe:/a:amazon:linux:java-1.6.0-openjdk-debuginfo"], "id": "ALA_ALAS-2012-43.NASL", "href": "https://www.tenable.com/plugins/nessus/69650", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2012-43.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69650);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/10/16 10:34:21\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-3571\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\");\n script_xref(name:\"ALAS\", value:\"2012-43\");\n script_xref(name:\"RHSA\", value:\"2012:0135\");\n\n script_name(english:\"Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2012-43)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Java2D did not properly check graphics\nrendering objects before passing them to the native renderer.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to crash the Java Virtual Machine (JVM), or bypass Java\nsandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure\ndid not always contain a proper identification of the cause of the\nfailure. An untrusted Java application or applet could use this flaw\nto bypass Java sandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check\nif the array was of the expected Object[] type. A malicious Java\napplication or applet could use this flaw to bypass Java sandbox\nrestrictions. (CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not\nrestricted by the SecurityManager, allowing an untrusted Java\napplication or applet to set a new default time zone, and hence bypass\nJava sandbox restrictions. (CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from\nHTTP requests. A remote attacker could use this flaw to make an\napplication using HttpServer use an excessive amount of CPU time via a\nspecially crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The\ndefault value is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to cause the Java Virtual Machine (JVM) to crash or disclose\na portion of its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and\npossibly steal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect\nrepository identifiers on certain CORBA objects. This could have been\nused to modify immutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the\nunpacker for ZIP files. A specially crafted ZIP archive could cause\nthe Java Virtual Machine (JVM) to crash when opened. (CVE-2012-0501)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2012-43.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update java-1.6.0-openjdk' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-debuginfo-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-52.1.10.6.41.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-debuginfo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:10:24", "description": " - Updated to OpenJDK7u3/IcedTea7 2.1\n\n - Removed upstreamed glibc nameclash patch\n\n - Added patch to remove the -mimpure option to gcc\n\n - Security fixes :\n\n - S7112642, CVE-2012-0497: Incorrect checking for\n graphics rendering object\n\n - S7082299, CVE-2011-3571: AtomicReferenceArray\n insufficient array type check\n\n - S7110687, CVE-2012-0503: Unrestricted use of\n TimeZone.setDefault\n\n - S7110700, CVE-2012-0505: Incomplete info in the\n deserialization exception\n\n - S7110683, CVE-2012-0502: KeyboardFocusManager focus\n stealing\n\n - S7088367, CVE-2011-3563: JavaSound incorrect bounds\n check\n\n - S7126960, CVE-2011-5035: Add property to limit number\n of request headers to the HTTP Server\n\n - S7118283, CVE-2012-0501: Off-by-one bug in ZIP reading\n code\n\n - S7110704, CVE-2012-0506: CORBA fix\n\n - Add patch to fix compilation with GCC 4.7\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 11, "published": "2012-02-29T00:00:00", "title": "Fedora 17 : java-1.7.0-openjdk-1.7.0.3-2.1.fc17 (2012-2595)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2012-02-29T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:17", "p-cpe:/a:fedoraproject:fedora:java-1.7.0-openjdk"], "id": "FEDORA_2012-2595.NASL", "href": "https://www.tenable.com/plugins/nessus/58161", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-2595.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58161);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(51194, 51467, 52009, 52011, 52012, 52013, 52014, 52017, 52018);\n script_xref(name:\"FEDORA\", value:\"2012-2595\");\n\n script_name(english:\"Fedora 17 : java-1.7.0-openjdk-1.7.0.3-2.1.fc17 (2012-2595)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\" - Updated to OpenJDK7u3/IcedTea7 2.1\n\n - Removed upstreamed glibc nameclash patch\n\n - Added patch to remove the -mimpure option to gcc\n\n - Security fixes :\n\n - S7112642, CVE-2012-0497: Incorrect checking for\n graphics rendering object\n\n - S7082299, CVE-2011-3571: AtomicReferenceArray\n insufficient array type check\n\n - S7110687, CVE-2012-0503: Unrestricted use of\n TimeZone.setDefault\n\n - S7110700, CVE-2012-0505: Incomplete info in the\n deserialization exception\n\n - S7110683, CVE-2012-0502: KeyboardFocusManager focus\n stealing\n\n - S7088367, CVE-2011-3563: JavaSound incorrect bounds\n check\n\n - S7126960, CVE-2011-5035: Add property to limit number\n of request headers to the HTTP Server\n\n - S7118283, CVE-2012-0501: Off-by-one bug in ZIP reading\n code\n\n - S7110704, CVE-2012-0506: CORBA fix\n\n - Add patch to fix compilation with GCC 4.7\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073904.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7d7fce18\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.7.0-openjdk package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:java-1.7.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:17\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^17([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 17.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC17\", reference:\"java-1.7.0-openjdk-1.7.0.3-2.1.fc17\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.7.0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:46:27", "description": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nIt was discovered that Java2D did not properly check graphics\nrendering objects before passing them to the native renderer.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to crash the Java Virtual Machine (JVM), or bypass Java\nsandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure\ndid not always contain a proper identification of the cause of the\nfailure. An untrusted Java application or applet could use this flaw\nto bypass Java sandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check\nif the array was of the expected Object[] type. A malicious Java\napplication or applet could use this flaw to bypass Java sandbox\nrestrictions. (CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not\nrestricted by the SecurityManager, allowing an untrusted Java\napplication or applet to set a new default time zone, and hence bypass\nJava sandbox restrictions. (CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from\nHTTP requests. A remote attacker could use this flaw to make an\napplication using HttpServer use an excessive amount of CPU time via a\nspecially crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The\ndefault value is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to cause the Java Virtual Machine (JVM) to crash or disclose\na portion of its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and\npossibly steal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect\nrepository identifiers on certain CORBA objects. This could have been\nused to modify immutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the\nunpacker for ZIP files. A specially crafted ZIP archive could cause\nthe Java Virtual Machine (JVM) to crash when opened. (CVE-2012-0501)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.6.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.", "edition": 15, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120221)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2012-08-01T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel", "p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-debuginfo", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20120221_JAVA_1_6_0_OPENJDK_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/61264", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(61264);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-3571\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\");\n\n script_name(english:\"Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 (20120221)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nIt was discovered that Java2D did not properly check graphics\nrendering objects before passing them to the native renderer.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to crash the Java Virtual Machine (JVM), or bypass Java\nsandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure\ndid not always contain a proper identification of the cause of the\nfailure. An untrusted Java application or applet could use this flaw\nto bypass Java sandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check\nif the array was of the expected Object[] type. A malicious Java\napplication or applet could use this flaw to bypass Java sandbox\nrestrictions. (CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not\nrestricted by the SecurityManager, allowing an untrusted Java\napplication or applet to set a new default time zone, and hence bypass\nJava sandbox restrictions. (CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from\nHTTP requests. A remote attacker could use this flaw to make an\napplication using HttpServer use an excessive amount of CPU time via a\nspecially crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The\ndefault value is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use\nthis flaw to cause the Java Virtual Machine (JVM) to crash or disclose\na portion of its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and\npossibly steal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect\nrepository identifiers on certain CORBA objects. This could have been\nused to modify immutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the\nunpacker for ZIP files. A specially crafted ZIP archive could cause\nthe Java Virtual Machine (JVM) to crash when opened. (CVE-2012-0501)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.6.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these\nupdated packages, which resolve these issues. All running instances of\nOpenJDK Java must be restarted for the update to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1202&L=scientific-linux-errata&T=0&P=4167\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9be2c8fb\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:java-1.6.0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/30\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-debuginfo-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-demo-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-devel-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-javadoc-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"java-1.6.0-openjdk-src-1.6.0.0-1.25.1.10.6.el5_8\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk / java-1.6.0-openjdk-debuginfo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T14:36:12", "description": "java-1_6_0-openjdk was updated to the b24 release, fixing multiple\nsecurity issues :\n\ndbg114-java-1_6_0-openjdk-5856 java-1_6_0-openjdk-5856 new_updateinfo\nSecurity fixes\n\n - S7082299, CVE-2011-3571: Fix inAtomicReferenceArray\n\n - S7088367, CVE-2011-3563: Fix issues in java sound\n\n - S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n\n - S7110687, CVE-2012-0503: Issues with TimeZone class\n\n - S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n - S7112642, CVE-2012-0497: Incorrect checking for graphics\n rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter checking\n in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server", "edition": 21, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0309-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src"], "id": "SUSE_11_4_JAVA-1_6_0-OPENJDK-120222.NASL", "href": "https://www.tenable.com/plugins/nessus/75871", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update java-1_6_0-openjdk-5856.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75871);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-3571\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\");\n\n script_name(english:\"openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:0309-1)\");\n script_summary(english:\"Check for the java-1_6_0-openjdk-5856 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"java-1_6_0-openjdk was updated to the b24 release, fixing multiple\nsecurity issues :\n\ndbg114-java-1_6_0-openjdk-5856 java-1_6_0-openjdk-5856 new_updateinfo\nSecurity fixes\n\n - S7082299, CVE-2011-3571: Fix inAtomicReferenceArray\n\n - S7088367, CVE-2011-3563: Fix issues in java sound\n\n - S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n\n - S7110687, CVE-2012-0503: Issues with TimeZone class\n\n - S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n - S7112642, CVE-2012-0497: Incorrect checking for graphics\n rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter checking\n in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=747208\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2012-02/msg00063.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_6_0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.1-0.3.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_6_0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:10:10", "description": "The update contains the following security fixes :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n\t- S7088367, CVE-2011-3563: Fix issues in java sound\n\n\t- S7110683, CVE-2012-0502: Issues with some\n\t KeyboardFocusManager method\n\n\t- S7110687, CVE-2012-0503: Issues with TimeZone\n\t class\n\n\t- S7110700, CVE-2012-0505: Enhance exception\n\t throwing mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n\t- S7112642, CVE-2012-0497: Incorrect checking for\n\t graphics rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter\n checking in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n\nThis release also contains the following additional fix :\n\n - PR865: Patching fails with\n patches/ecj/jaxws-getdtdtype.patch\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 11, "published": "2012-02-22T00:00:00", "title": "Fedora 15 : java-1.6.0-openjdk-1.6.0.0-63.1.10.6.fc15 (2012-1721)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2012-02-22T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:java-1.6.0-openjdk", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2012-1721.NASL", "href": "https://www.tenable.com/plugins/nessus/58080", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-1721.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58080);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(51194, 51467, 52009, 52011, 52012, 52013, 52014, 52017, 52018);\n script_xref(name:\"FEDORA\", value:\"2012-1721\");\n\n script_name(english:\"Fedora 15 : java-1.6.0-openjdk-1.6.0.0-63.1.10.6.fc15 (2012-1721)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The update contains the following security fixes :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n\t- S7088367, CVE-2011-3563: Fix issues in java sound\n\n\t- S7110683, CVE-2012-0502: Issues with some\n\t KeyboardFocusManager method\n\n\t- S7110687, CVE-2012-0503: Issues with TimeZone\n\t class\n\n\t- S7110700, CVE-2012-0505: Enhance exception\n\t throwing mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n\t- S7112642, CVE-2012-0497: Incorrect checking for\n\t graphics rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter\n checking in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n\nThis release also contains the following additional fix :\n\n - PR865: Patching fails with\n patches/ecj/jaxws-getdtdtype.patch\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073557.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3f7a8fbd\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.6.0-openjdk package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"java-1.6.0-openjdk-1.6.0.0-63.1.10.6.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:10:09", "description": "The update contains the following security fixes :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n\t- S7088367, CVE-2011-3563: Fix issues in java sound\n\n\t- S7110683, CVE-2012-0502: Issues with some\n\t KeyboardFocusManager method\n\n\t- S7110687, CVE-2012-0503: Issues with TimeZone\n\t class\n\n\t- S7110700, CVE-2012-0505: Enhance exception\n\t throwing mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n\t- S7112642, CVE-2012-0497: Incorrect checking for\n\t graphics rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter\n checking in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n\nThis release also contains the following additional fix :\n\n - PR865: Patching fails with\n patches/ecj/jaxws-getdtdtype.patch\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 11, "published": "2012-02-20T00:00:00", "title": "Fedora 16 : java-1.6.0-openjdk-1.6.0.0-65.1.11.1.fc16 (2012-1711)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2012-02-20T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:java-1.6.0-openjdk", "cpe:/o:fedoraproject:fedora:16"], "id": "FEDORA_2012-1711.NASL", "href": "https://www.tenable.com/plugins/nessus/58019", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2012-1711.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58019);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_bugtraq_id(51194, 51467, 52009, 52011, 52012, 52013, 52014, 52017, 52018);\n script_xref(name:\"FEDORA\", value:\"2012-1711\");\n\n script_name(english:\"Fedora 16 : java-1.6.0-openjdk-1.6.0.0-65.1.11.1.fc16 (2012-1711)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The update contains the following security fixes :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n\t- S7088367, CVE-2011-3563: Fix issues in java sound\n\n\t- S7110683, CVE-2012-0502: Issues with some\n\t KeyboardFocusManager method\n\n\t- S7110687, CVE-2012-0503: Issues with TimeZone\n\t class\n\n\t- S7110700, CVE-2012-0505: Enhance exception\n\t throwing mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n\t- S7112642, CVE-2012-0497: Incorrect checking for\n\t graphics rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter\n checking in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n\nThis release also contains the following additional fix :\n\n - PR865: Patching fails with\n patches/ecj/jaxws-getdtdtype.patch\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2012-February/073416.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?287a1804\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1.6.0-openjdk package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:java-1.6.0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:16\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/02/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^16([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 16.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC16\", reference:\"java-1.6.0-openjdk-1.6.0.0-65.1.11.1.fc16\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1.6.0-openjdk\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T12:24:23", "description": "update to version 1.11.1 to fix several security issues :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n - S7088367, CVE-2011-3563: Fix issues in java sound\n\n - S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n\n - S7110687, CVE-2012-0503: Issues with TimeZone class\n\n - S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n - S7112642, CVE-2012-0497: Incorrect checking for graphics\n rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter checking\n in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server", "edition": 18, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : java-1_6_0-openjdk (openSUSE-2012-136)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk", "cpe:/o:novell:opensuse:12.1", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo", "p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src"], "id": "OPENSUSE-2012-136.NASL", "href": "https://www.tenable.com/plugins/nessus/74558", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2012-136.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(74558);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2011-3563\", \"CVE-2011-3571\", \"CVE-2011-5035\", \"CVE-2012-0497\", \"CVE-2012-0501\", \"CVE-2012-0502\", \"CVE-2012-0503\", \"CVE-2012-0505\", \"CVE-2012-0506\");\n\n script_name(english:\"openSUSE Security Update : java-1_6_0-openjdk (openSUSE-2012-136)\");\n script_summary(english:\"Check for the openSUSE-2012-136 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to version 1.11.1 to fix several security issues :\n\n - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray\n\n - S7088367, CVE-2011-3563: Fix issues in java sound\n\n - S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n\n - S7110687, CVE-2012-0503: Issues with TimeZone class\n\n - S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n\n - S7110704, CVE-2012-0506: Issues with some method in\n corba\n\n - S7112642, CVE-2012-0497: Incorrect checking for graphics\n rendering object\n\n - S7118283, CVE-2012-0501: Better input parameter checking\n in zip file processing\n\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=747208\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected java-1_6_0-openjdk packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-demo-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-devel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-javadoc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:java-1_6_0-openjdk-src\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:12.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/02/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE12\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"12.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE12.1\", reference:\"java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.1-3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"java-1_6_0-openjdk / java-1_6_0-openjdk-debuginfo / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:37:41", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "**Issue Overview:**\n\nIt was discovered that Java2D did not properly check graphics rendering objects before passing them to the native renderer. Malicious input, or an untrusted Java application or applet could use this flaw to crash the Java Virtual Machine (JVM), or bypass Java sandbox restrictions. ([CVE-2012-0497 __](<https://access.redhat.com/security/cve/CVE-2012-0497>))\n\nIt was discovered that the exception thrown on deserialization failure did not always contain a proper identification of the cause of the failure. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. ([CVE-2012-0505 __](<https://access.redhat.com/security/cve/CVE-2012-0505>))\n\nThe AtomicReferenceArray class implementation did not properly check if the array was of the expected Object[] type. A malicious Java application or applet could use this flaw to bypass Java sandbox restrictions. ([CVE-2011-3571 __](<https://access.redhat.com/security/cve/CVE-2011-3571>))\n\nIt was discovered that the use of TimeZone.setDefault() was not restricted by the SecurityManager, allowing an untrusted Java application or applet to set a new default time zone, and hence bypass Java sandbox restrictions. ([CVE-2012-0503 __](<https://access.redhat.com/security/cve/CVE-2012-0503>))\n\nThe HttpServer class did not limit the number of headers read from HTTP requests. A remote attacker could use this flaw to make an application using HttpServer use an excessive amount of CPU time via a specially-crafted request. This update introduces a header count limit controlled using the sun.net.httpserver.maxReqHeaders property. The default value is 200. ([CVE-2011-5035 __](<https://access.redhat.com/security/cve/CVE-2011-5035>))\n\nThe Java Sound component did not properly check buffer boundaries. Malicious input, or an untrusted Java application or applet could use this flaw to cause the Java Virtual Machine (JVM) to crash or disclose a portion of its memory. ([CVE-2011-3563 __](<https://access.redhat.com/security/cve/CVE-2011-3563>))\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an untrusted Java application or applet to acquire keyboard focus and possibly steal sensitive information. ([CVE-2012-0502 __](<https://access.redhat.com/security/cve/CVE-2012-0502>))\n\nIt was discovered that the CORBA (Common Object Request Broker Architecture) implementation in Java did not properly protect repository identifiers on certain CORBA objects. This could have been used to modify immutable object data. ([CVE-2012-0506 __](<https://access.redhat.com/security/cve/CVE-2012-0506>))\n\nAn off-by-one flaw, causing a stack overflow, was found in the unpacker for ZIP files. A specially-crafted ZIP archive could cause the Java Virtual Machine (JVM) to crash when opened. ([CVE-2012-0501 __](<https://access.redhat.com/security/cve/CVE-2012-0501>))\n\n \n**Affected Packages:** \n\n\njava-1.6.0-openjdk\n\n \n**Issue Correction:** \nRun _yum update java-1.6.0-openjdk_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n java-1.6.0-openjdk-src-1.6.0.0-52.1.10.6.41.amzn1.i686 \n java-1.6.0-openjdk-devel-1.6.0.0-52.1.10.6.41.amzn1.i686 \n java-1.6.0-openjdk-1.6.0.0-52.1.10.6.41.amzn1.i686 \n java-1.6.0-openjdk-demo-1.6.0.0-52.1.10.6.41.amzn1.i686 \n java-1.6.0-openjdk-debuginfo-1.6.0.0-52.1.10.6.41.amzn1.i686 \n java-1.6.0-openjdk-javadoc-1.6.0.0-52.1.10.6.41.amzn1.i686 \n \n src: \n java-1.6.0-openjdk-1.6.0.0-52.1.10.6.41.amzn1.src \n \n x86_64: \n java-1.6.0-openjdk-javadoc-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n java-1.6.0-openjdk-src-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n java-1.6.0-openjdk-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n java-1.6.0-openjdk-devel-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n java-1.6.0-openjdk-demo-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n java-1.6.0-openjdk-debuginfo-1.6.0.0-52.1.10.6.41.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2012-02-15T17:12:00", "published": "2012-02-15T17:12:00", "id": "ALAS-2012-043", "href": "https://alas.aws.amazon.com/ALAS-2012-43.html", "title": "Critical: java-1.6.0-openjdk", "type": "amazon", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:56:41", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "java-1_6_0-openjdk was updated to the IcedTea 1.11.1 b24\n release, fixing multiple security issues:\n\n * S7082299, CVE-2011-3571: Fix inAtomicReferenceArray\n * S7088367, CVE-2011-3563: Fix issues in java sound\n * S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n * S7110687, CVE-2012-0503: Issues with TimeZone class\n * S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n * S7110704, CVE-2012-0506: Issues with some method in\n corba\n * S7112642, CVE-2012-0497: Incorrect checking for\n graphics rendering object\n * S7118283, CVE-2012-0501: Better input parameter\n checking in zip file processing\n * S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n", "edition": 1, "modified": "2012-02-27T21:08:20", "published": "2012-02-27T21:08:20", "id": "SUSE-SU-2012:0308-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00024.html", "title": "Security update for Java 1.6.0 (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:23:40", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "java-1_6_0-openjdk was updated to the b24 release, fixing\n multiple security issues:\n\n * Security fixes\n\n - S7082299, CVE-2011-3571: Fix inAtomicReferenceArray\n - S7088367, CVE-2011-3563: Fix issues in java sound\n - S7110683, CVE-2012-0502: Issues with some\n KeyboardFocusManager method\n - S7110687, CVE-2012-0503: Issues with TimeZone class\n - S7110700, CVE-2012-0505: Enhance exception throwing\n mechanism in ObjectStreamClass\n - S7110704, CVE-2012-0506: Issues with some method in corba\n - S7112642, CVE-2012-0497: Incorrect checking for graphics\n rendering object\n - S7118283, CVE-2012-0501: Better input parameter checking\n in zip file processing\n - S7126960, CVE-2011-5035: (httpserver) Add property to\n limit number of request headers to the HTTP Server\n\n", "edition": 1, "modified": "2012-02-27T21:08:27", "published": "2012-02-27T21:08:27", "id": "OPENSUSE-SU-2012:0309-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00025.html", "title": "java-1_6_0-openjdk: Update to iced tea 1.11.1 b24 security release (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:23", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0498", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0499", "CVE-2012-0501", "CVE-2012-0500", "CVE-2012-0502"], "description": "IBM Java 1.6.0 has been updated to SR10-FP1, fixing various\n security issues.\n\n More information can be found on:\n\n <a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>\n <<a rel=\"nofollow\" href=\"http://www.ibm.com/developerworks/java/jdk/alerts/\">http://www.ibm.com/developerworks/java/jdk/alerts/</a>>\n", "edition": 1, "modified": "2012-05-09T21:08:17", "published": "2012-05-09T21:08:17", "id": "SUSE-SU-2012:0603-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html", "title": "Security update for IBM Java 1.6.0 (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2020-07-08T23:36:40", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "It was discovered that the Java HttpServer class did not limit the \nnumber of headers read from a HTTP request. A remote attacker could \ncause a denial of service by sending special requests that trigger \nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer class behavior \nby limiting the number of request headers to 200. This may be increased \nby adjusting the sun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not properly \ncheck buffer boundaries. A remote attacker could use this to cause \na denial of service or view confidential data. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not properly \ncheck graphics rendering objects before passing them to the native \nrenderer. A remote attacker could use this to cause a denial of \nservice or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the Java ZIP \nfile processing code. An attacker could us this to cause a denial of \nservice through a maliciously crafted ZIP file. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did not \nproperly enforce keyboard focus security policy. A remote attacker \ncould use this with an untrusted application or applet to grab keyboard \nfocus and possibly expose confidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not properly enforce \nsecurity policy around setting the default time zone. A remote attacker \ncould use this with an untrusted application or applet to set a new \ndefault time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw \nan accurately identifiable exception when a deserialization \nfailure occurred. A remote attacker could use this with \nan untrusted application or applet to bypass Java sandbox \nrestrictions. (CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not properly \nprotect repository identifiers on certain CORBA objects. A remote \nattacker could use this to corrupt object data. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class \nimplementation did not properly check if an array was of \nthe expected Object[] type. A remote attacker could use this \nwith a malicious application or applet to bypass Java sandbox \nrestrictions. (CVE-2012-0507)", "edition": 5, "modified": "2012-02-24T00:00:00", "published": "2012-02-24T00:00:00", "id": "USN-1373-1", "href": "https://ubuntu.com/security/notices/USN-1373-1", "title": "OpenJDK 6 vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-07-08T23:40:03", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "USN 1373-1 fixed vulnerabilities in OpenJDK 6 in Ubuntu 10.04 LTS, \nUbuntu 10.10 and Ubuntu 11.04 for all architectures except for ARM \n(armel). This provides the corresponding OpenJDK 6 update for use \nwith the ARM (armel) architecture in Ubuntu 10.04 LTS, Ubuntu 10.10 \nand Ubuntu 11.04.\n\nOriginal advisory details:\n\nIt was discovered that the Java HttpServer class did not limit the \nnumber of headers read from a HTTP request. A remote attacker could \ncause a denial of service by sending special requests that trigger \nhash collisions predictably. (CVE-2011-5035)\n\nATTENTION: this update changes previous Java HttpServer class behavior \nby limiting the number of request headers to 200. This may be increased \nby adjusting the sun.net.httpserver.maxReqHeaders property.\n\nIt was discovered that the Java Sound component did not properly \ncheck buffer boundaries. A remote attacker could use this to cause \na denial of service or view confidential data. (CVE-2011-3563)\n\nIt was discovered that the Java2D implementation does not properly \ncheck graphics rendering objects before passing them to the native \nrenderer. A remote attacker could use this to cause a denial of \nservice or to bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that an off-by-one error exists in the Java ZIP \nfile processing code. An attacker could us this to cause a denial of \nservice through a maliciously crafted ZIP file. (CVE-2012-0501)\n\nIt was discovered that the Java AWT KeyboardFocusManager did not \nproperly enforce keyboard focus security policy. A remote attacker \ncould use this with an untrusted application or applet to grab keyboard \nfocus and possibly expose confidential data. (CVE-2012-0502)\n\nIt was discovered that the Java TimeZone class did not properly enforce \nsecurity policy around setting the default time zone. A remote attacker \ncould use this with an untrusted application or applet to set a new \ndefault time zone and bypass Java sandbox restrictions. (CVE-2012-0503)\n\nIt was discovered the Java ObjectStreamClass did not throw \nan accurately identifiable exception when a deserialization \nfailure occurred. A remote attacker could use this with \nan untrusted application or applet to bypass Java sandbox \nrestrictions. (CVE-2012-0505)\n\nIt was discovered that the Java CORBA implementation did not properly \nprotect repository identifiers on certain CORBA objects. A remote \nattacker could use this to corrupt object data. (CVE-2012-0506)\n\nIt was discovered that the Java AtomicReferenceArray class \nimplementation did not properly check if an array was of \nthe expected Object[] type. A remote attacker could use this \nwith a malicious application or applet to bypass Java sandbox \nrestrictions. (CVE-2012-0507)", "edition": 5, "modified": "2012-03-01T00:00:00", "published": "2012-03-01T00:00:00", "id": "USN-1373-2", "href": "https://ubuntu.com/security/notices/USN-1373-2", "title": "OpenJDK 6 (ARM) vulnerabilities", "type": "ubuntu", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506"], "description": "The OpenJDK runtime environment. ", "modified": "2012-02-28T10:45:39", "published": "2012-02-28T10:45:39", "id": "FEDORA:B4A94222F7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 17 Update: java-1.7.0-openjdk-1.7.0.3-2.1.fc17", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506"], "description": "The OpenJDK runtime environment. ", "modified": "2012-02-17T23:50:54", "published": "2012-02-17T23:50:54", "id": "FEDORA:9D331212AC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.6.0-openjdk-1.6.0.0-65.1.11.1.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506"], "description": "The OpenJDK runtime environment. ", "modified": "2012-02-15T23:55:01", "published": "2012-02-15T23:55:01", "id": "FEDORA:462E6208E1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.7.0-openjdk-1.7.0.3-2.1.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506"], "description": "The OpenJDK runtime environment. ", "modified": "2012-09-19T03:03:35", "published": "2012-09-19T03:03:35", "id": "FEDORA:73438221A8", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.6.0-openjdk-1.6.0.0-68.1.11.4.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506"], "description": "The OpenJDK runtime environment. ", "modified": "2012-10-18T00:30:15", "published": "2012-10-18T00:30:15", "id": "FEDORA:200AC208B1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.6.0-openjdk-1.6.0.0-68.1.11.5.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-4681"], "description": "The OpenJDK runtime environment. ", "modified": "2012-09-03T22:54:30", "published": "2012-09-03T22:54:30", "id": "FEDORA:D4C3521434", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.7.0-openjdk-1.7.0.6-2.3.1.fc16.2", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-4681"], "description": "The OpenJDK runtime environment. ", "modified": "2012-10-18T00:30:15", "published": "2012-10-18T00:30:15", "id": "FEDORA:2D2B820A5C", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.7.0-openjdk-1.7.0.9-2.3.3.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-3174", "CVE-2012-4681", "CVE-2013-0422"], "description": "The OpenJDK runtime environment. ", "modified": "2013-01-16T19:49:12", "published": "2013-01-16T19:49:12", "id": "FEDORA:D68E221277", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-1711", "CVE-2012-1713", "CVE-2012-1716", "CVE-2012-1717", "CVE-2012-1718", "CVE-2012-1719", "CVE-2012-1723", "CVE-2012-1724", "CVE-2012-1725"], "description": "The OpenJDK runtime environment. ", "modified": "2012-06-16T00:05:51", "published": "2012-06-16T00:05:51", "id": "FEDORA:55FF821575", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.6.0-openjdk-1.6.0.0-67.1.11.3.fc16", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3389", "CVE-2011-3521", "CVE-2011-3544", "CVE-2011-3547", "CVE-2011-3548", "CVE-2011-3551", "CVE-2011-3552", "CVE-2011-3554", "CVE-2011-3556", "CVE-2011-3557", "CVE-2011-3558", "CVE-2011-3560", "CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-1711", "CVE-2012-1713", "CVE-2012-1716", "CVE-2012-1717", "CVE-2012-1718", "CVE-2012-1719", "CVE-2012-1723", "CVE-2012-1724", "CVE-2012-1725"], "description": "The OpenJDK runtime environment. ", "modified": "2012-06-17T22:24:33", "published": "2012-06-17T22:24:33", "id": "FEDORA:A2C3F213B0", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 16 Update: java-1.7.0-openjdk-1.7.0.3-2.2.1.fc16.7", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:13:22", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2011-3377", "CVE-2012-0502"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2420-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nFebruary 28, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : openjdk-6\nVulnerability : several\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-3377 CVE-2011-3563 CVE-2011-5035 CVE-2012-0497\n \t \t CVE-2012-0501 CVE-2012-0502 CVE-2012-0503 CVE-2012-0505\n\t\t CVE-2012-0506 CVE-2012-0507\n\nSeveral vulnerabilities have been discovered in OpenJDK, an\nimplementation of the Oracle Java platform.\n\nCVE-2011-3377\n\tThe Iced Tea browser plugin included in the openjdk-6 package\n\tdoes not properly enforce the Same Origin Policy on web content\n\tserved under a domain name which has a common suffix with the\n\trequired domain name.\n\nCVE-2011-3563\n\tThe Java Sound component did not properly check for array\n\tboundaries. A malicious input or an untrusted Java application\n\tor applet could use this flaw to cause Java Virtual Machine to\n\tcrash or disclose portion of its memory.\n\nCVE-2011-5035\n\tThe OpenJDK embedded web server did not guard against an\n\texcessive number of a request parameters, leading to a denial\n\tof service vulnerability involving hash collisions.\n\nCVE-2012-0497\n\tIt was discovered that Java2D did not properly check graphics\n\trendering objects before passing them to the native renderer.\n\tThis could lead to JVM crash or Java sandbox bypass.\n\nCVE-2012-0501\n\tThe ZIP central directory parser used by java.util.zip.ZipFile\n\tentered an infinite recursion in native code when processing a\n\tcrafted ZIP file, leading to a denial of service.\n\nCVE-2012-0502\n\tA flaw was found in the AWT KeyboardFocusManager class that\n\tcould allow untrusted Java applets to acquire keyboard focus\n\tand possibly steal sensitive information.\n\nCVE-2012-0503\n\tThe java.util.TimeZone.setDefault() method lacked a security\n\tmanager invocation, allowing an untrusted Java application or\n\tapplet to set a new default time zone.\n\nCVE-2012-0505\n\tThe Java serialization code leaked references to serialization\n\texceptions, possibly leaking critical objects to untrusted\n\tcode in Java applets and applications.\n\nCVE-2012-0506\n\tIt was discovered that CORBA implementation in Java did not\n\tproperly protect repository identifiers (that can be obtained\n\tusing _ids() method) on certain Corba objects. This could\n\thave been used to perform modification of the data that should\n\thave been immutable.\n\nCVE-2012-0507\n\tThe AtomicReferenceArray class implementation did not properly\n\tcheck if the array is of an expected Object[] type. A\n\tmalicious Java application or applet could use this flaw to\n\tcause Java Virtual Machine to crash or bypass Java sandbox\n\trestrictions\n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 6b18-1.8.13-0+squeeze1.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), these problems have been fixed in version 6b24-1.11.1-1.\n\nWe recommend that you upgrade your openjdk-6 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 9, "modified": "2012-02-28T20:12:37", "published": "2012-02-28T20:12:37", "id": "DEBIAN:DSA-2420-1:46A36", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2012/msg00048.html", "title": "[SECURITY] [DSA 2420-1] openjdk-6 security update", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:08", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "[1:1.6.0.0-1.43.1.10.6]\n- Updated to IcedTea6 1.10.6\n- Resolves: rhbz#787144\n- Security fixes\n - S7082299: Fix in AtomicReferenceArray\n - S7088367: Fix issues in java sound\n - S7110683: Issues with some KeyboardFocusManager method\n - S7110687: Issues with TimeZone class\n - S7110700: Enhance exception throwing mechanism in ObjectStreamClass\n - S7110704: Issues with some method in corba\n - S7112642: Incorrect checking for graphics rendering object\n - S7118283: Better input parameter checking in zip file processing\n - S7126960: Add property to limit number of request headers to the HTTP Server\n- Bug fixes\n - RH580478: Desktop files should not use hardcoded path\n- Removed upstreamed patch7 - java-1.6.0-openjdk-6_2-Z-rmi-fix.patch", "edition": 4, "modified": "2012-02-15T00:00:00", "published": "2012-02-15T00:00:00", "id": "ELSA-2012-0135", "href": "http://linux.oracle.com/errata/ELSA-2012-0135.html", "title": "java-1.6.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:58", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "[1.6.0.0-1.25.1.10.6.0.1.el5_8]\n- Add oracle-enterprise.patch\n[1:1.6.0.0-1.25.1.10.6]\n- Updated to IcedTea6 1.10.6\n- Resolves: rhbz#787142\n- Security fixes\n - S7082299: Fix in AtomicReferenceArray\n - S7088367: Fix issues in java sound\n - S7110683: Issues with some KeyboardFocusManager method\n - S7110687: Issues with TimeZone class\n - S7110700: Enhance exception throwing mechanism in ObjectStreamClass\n - S7110704: Issues with some method in corba\n - S7112642: Incorrect checking for graphics rendering object\n - S7118283: Better input parameter checking in zip file processing\n - S7126960: Add property to limit number of request headers to the HTTP Server\n- Bug fixes\n - RH580478: Desktop files should not use hardcoded path\n- Removed and deleted upstreamed patch7 - name-rmi-fix.patch\n- Removed and deleted upstreamed Hugepages patches:\n - Source100: 7034464-hugepage.patch\n - Source101: 7037939-hugepage.patch\n - Source102: 7043564-hugepage.patch", "edition": 4, "modified": "2012-02-28T00:00:00", "published": "2012-02-28T00:00:00", "id": "ELSA-2012-0322", "href": "http://linux.oracle.com/errata/ELSA-2012-0322.html", "title": "java-1.6.0-openjdk security update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-12-11T13:31:56", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-0507"], "description": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nIt was discovered that Java2D did not properly check graphics rendering\nobjects before passing them to the native renderer. Malicious input, or an\nuntrusted Java application or applet could use this flaw to crash the Java\nVirtual Machine (JVM), or bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure did\nnot always contain a proper identification of the cause of the failure. An\nuntrusted Java application or applet could use this flaw to bypass Java\nsandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check if\nthe array was of the expected Object[] type. A malicious Java application\nor applet could use this flaw to bypass Java sandbox restrictions.\n(CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not restricted\nby the SecurityManager, allowing an untrusted Java application or applet to\nset a new default time zone, and hence bypass Java sandbox restrictions.\n(CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from HTTP\nrequests. A remote attacker could use this flaw to make an application\nusing HttpServer use an excessive amount of CPU time via a\nspecially-crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The default\nvalue is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use this\nflaw to cause the Java Virtual Machine (JVM) to crash or disclose a portion\nof its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and possibly\nsteal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect repository\nidentifiers on certain CORBA objects. This could have been used to modify\nimmutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the unpacker for\nZIP files. A specially-crafted ZIP archive could cause the Java Virtual\nMachine (JVM) to crash when opened. (CVE-2012-0501)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.6. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n", "modified": "2017-09-08T12:07:13", "published": "2012-02-21T05:00:00", "id": "RHSA-2012:0322", "href": "https://access.redhat.com/errata/RHSA-2012:0322", "type": "redhat", "title": "(RHSA-2012:0322) Important: java-1.6.0-openjdk security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-11T13:31:01", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2011-3571", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-0507"], "description": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nIt was discovered that Java2D did not properly check graphics rendering\nobjects before passing them to the native renderer. Malicious input, or an\nuntrusted Java application or applet could use this flaw to crash the Java\nVirtual Machine (JVM), or bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure did\nnot always contain a proper identification of the cause of the failure. An\nuntrusted Java application or applet could use this flaw to bypass Java\nsandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check if\nthe array was of the expected Object[] type. A malicious Java application\nor applet could use this flaw to bypass Java sandbox restrictions.\n(CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not restricted\nby the SecurityManager, allowing an untrusted Java application or applet to\nset a new default time zone, and hence bypass Java sandbox restrictions.\n(CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from HTTP\nrequests. A remote attacker could use this flaw to make an application\nusing HttpServer use an excessive amount of CPU time via a\nspecially-crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The default\nvalue is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use this\nflaw to cause the Java Virtual Machine (JVM) to crash or disclose a portion\nof its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and possibly\nsteal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect repository\nidentifiers on certain CORBA objects. This could have been used to modify\nimmutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the unpacker for\nZIP files. A specially-crafted ZIP archive could cause the Java Virtual\nMachine (JVM) to crash when opened. (CVE-2012-0501)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.6. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n", "modified": "2018-06-06T20:24:32", "published": "2012-02-14T05:00:00", "id": "RHSA-2012:0135", "href": "https://access.redhat.com/errata/RHSA-2012:0135", "type": "redhat", "title": "(RHSA-2012:0135) Critical: java-1.6.0-openjdk security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:28", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2011-5035", "CVE-2012-0497", "CVE-2012-0498", "CVE-2012-0499", "CVE-2012-0500", "CVE-2012-0501", "CVE-2012-0502", "CVE-2012-0503", "CVE-2012-0505", "CVE-2012-0506", "CVE-2012-0507"], "description": "The IBM Java SE version 6 release includes the IBM Java 6 Runtime\nEnvironment and the IBM Java 6 Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java 6 Runtime\nEnvironment and the IBM Java 6 Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM \"Security alerts\" page,\nlisted in the References section. (CVE-2011-3563, CVE-2011-5035,\nCVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501,\nCVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java 6 SR10-FP1 release. All running instances\nof IBM Java must be restarted for the update to take effect.\n", "modified": "2018-06-07T09:04:21", "published": "2012-04-24T04:00:00", "id": "RHSA-2012:0514", "href": "https://access.redhat.com/errata/RHSA-2012:0514", "type": "redhat", "title": "(RHSA-2012:0514) Critical: java-1.6.0-ibm security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:29:37", "bulletinFamily": "unix", "cvelist": ["CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2011-3571", "CVE-2012-0506", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-0501", "CVE-2012-0502"], "description": "**CentOS Errata and Security Advisory** CESA-2012:0135\n\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nIt was discovered that Java2D did not properly check graphics rendering\nobjects before passing them to the native renderer. Malicious input, or an\nuntrusted Java application or applet could use this flaw to crash the Java\nVirtual Machine (JVM), or bypass Java sandbox restrictions. (CVE-2012-0497)\n\nIt was discovered that the exception thrown on deserialization failure did\nnot always contain a proper identification of the cause of the failure. An\nuntrusted Java application or applet could use this flaw to bypass Java\nsandbox restrictions. (CVE-2012-0505)\n\nThe AtomicReferenceArray class implementation did not properly check if\nthe array was of the expected Object[] type. A malicious Java application\nor applet could use this flaw to bypass Java sandbox restrictions.\n(CVE-2011-3571)\n\nIt was discovered that the use of TimeZone.setDefault() was not restricted\nby the SecurityManager, allowing an untrusted Java application or applet to\nset a new default time zone, and hence bypass Java sandbox restrictions.\n(CVE-2012-0503)\n\nThe HttpServer class did not limit the number of headers read from HTTP\nrequests. A remote attacker could use this flaw to make an application\nusing HttpServer use an excessive amount of CPU time via a\nspecially-crafted request. This update introduces a header count limit\ncontrolled using the sun.net.httpserver.maxReqHeaders property. The default\nvalue is 200. (CVE-2011-5035)\n\nThe Java Sound component did not properly check buffer boundaries.\nMalicious input, or an untrusted Java application or applet could use this\nflaw to cause the Java Virtual Machine (JVM) to crash or disclose a portion\nof its memory. (CVE-2011-3563)\n\nA flaw was found in the AWT KeyboardFocusManager that could allow an\nuntrusted Java application or applet to acquire keyboard focus and possibly\nsteal sensitive information. (CVE-2012-0502)\n\nIt was discovered that the CORBA (Common Object Request Broker\nArchitecture) implementation in Java did not properly protect repository\nidentifiers on certain CORBA objects. This could have been used to modify\nimmutable object data. (CVE-2012-0506)\n\nAn off-by-one flaw, causing a stack overflow, was found in the unpacker for\nZIP files. A specially-crafted ZIP archive could cause the Java Virtual\nMachine (JVM) to crash when opened. (CVE-2012-0501)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.6. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2012-February/030475.html\n\n**Affected packages:**\njava-1.6.0-openjdk\njava-1.6.0-openjdk-demo\njava-1.6.0-openjdk-devel\njava-1.6.0-openjdk-javadoc\njava-1.6.0-openjdk-src\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2012-0135.html", "edition": 5, "modified": "2012-02-15T10:26:37", "published": "2012-02-15T10:26:37", "href": "http://lists.centos.org/pipermail/centos-announce/2012-February/030475.html", "id": "CESA-2012:0135", "title": "java security update", "type": "centos", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:46", "bulletinFamily": "software", "cvelist": ["CVE-2012-1711", "CVE-2012-1725", "CVE-2012-0508", "CVE-2012-1719", "CVE-2011-3563", "CVE-2012-0507", "CVE-2012-0503", "CVE-2011-5035", "CVE-2012-1723", "CVE-2012-1726", "CVE-2012-1720", "CVE-2012-0498", "CVE-2012-0551", "CVE-2012-0506", "CVE-2012-1717", "CVE-2012-1721", "CVE-2012-1713", "CVE-2012-1716", "CVE-2012-0497", "CVE-2012-0505", "CVE-2012-1718", "CVE-2012-0499", "CVE-2012-0501", "CVE-2012-1722", "CVE-2012-0500", "CVE-2012-0504", "CVE-2012-1724", "CVE-2012-0502"], "description": "14 different vulnerabilities.", "edition": 1, "modified": "2012-08-20T00:00:00", "published": "2012-08-20T00:00:00", "id": "SECURITYVULNS:VULN:12205", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12205", "title": "Oracle Java multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}