java-1.6.0-ibm is vulnerable to privilege escalation. The vulnerability exists in the IBM Java 2 Runtime Environment.
Vendor | Product | Version | CPE |
---|---|---|---|
- | java-1.6.0-ibm | 1.6.0.4_1jpp.1.el5 | cpe:2.3:a:-:java-1.6.0-ibm:1.6.0.4_1jpp.1.el5:*:*:*:*:*:*:* |
- | java-1.6.0-ibm | 1.6.0.8.1_1jpp.2.el5 | cpe:2.3:a:-:java-1.6.0-ibm:1.6.0.8.1_1jpp.2.el5:*:*:*:*:*:*:* |
- | java-1.6.0-ibm | 1.6.0.4_1jpp.1.el4 | cpe:2.3:a:-:java-1.6.0-ibm:1.6.0.4_1jpp.1.el4:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_1.7.b09.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_1.7.b09.el5:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_1.21.b17.el6 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_1.21.b17.el6:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_0.30.b09.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_0.30.b09.el5:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_1.11.b16.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_1.11.b16.el5:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_0.25.b09.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_0.25.b09.el5:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_1.13.b16.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_1.13.b16.el5:*:*:*:*:*:*:* |
- | java-1.6.0-openjdk | 1.6.0.0_1.2.b09.el5 | cpe:2.3:a:-:java-1.6.0-openjdk:1.6.0.0_1.2.b09.el5:*:*:*:*:*:*:* |
h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748
lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
marc.info/?l=bugtraq&m=134254866602253&w=2
secunia.com/advisories/41967
secunia.com/advisories/41972
secunia.com/advisories/42974
secunia.com/advisories/44954
security.gentoo.org/glsa/glsa-201406-32.xml
support.avaya.com/css/P8/documents/100114315
support.avaya.com/css/P8/documents/100114327
support.avaya.com/css/P8/documents/100123193
www.ibm.com/developerworks/java/jdk/alerts/
www.oracle.com/technetwork/topics/security/cpujan2011-194091.html
www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html
www.redhat.com/support/errata/RHSA-2010-0768.html
www.redhat.com/support/errata/RHSA-2010-0770.html
www.redhat.com/support/errata/RHSA-2010-0786.html
www.redhat.com/support/errata/RHSA-2010-0807.html
www.redhat.com/support/errata/RHSA-2010-0865.html
www.redhat.com/support/errata/RHSA-2010-0873.html
www.redhat.com/support/errata/RHSA-2010-0986.html
www.redhat.com/support/errata/RHSA-2010-0987.html
www.redhat.com/support/errata/RHSA-2011-0880.html
www.securityfocus.com/archive/1/516397/100/0/threaded
www.securityfocus.com/bid/43979
www.ubuntu.com/usn/USN-1010-1
www.vmware.com/security/advisories/VMSA-2011-0003.html
www.vupen.com/english/advisories/2010/2745
access.redhat.com/errata/RHSA-2010:0987
access.redhat.com/kb/docs/DOC-20491
access.redhat.com/security/updates/classification/#critical
bugzilla.redhat.com/show_bug.cgi?id=639897
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11893
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12450