Vulnerabilities > CVE-2009-2625

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_125136.NASL
    descriptionJavaSE 6: update 101 patch (equivalent to. Date this patch was last updated by Sun : Jul/13/15
    last seen2020-06-01
    modified2020-06-02
    plugin id27008
    published2007-10-12
    reporterThis script is Copyright (C) 2007-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27008
    titleSolaris 8 (sparc) : 125136-97
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(27008);
      script_version("$Revision: 1.32 $");
      script_cvs_date("$Date: 2015/10/20 23:02:22 $");
    
      script_cve_id("CVE-2009-0217", "CVE-2009-2625", "CVE-2009-2670", "CVE-2009-2671", "CVE-2009-2672", "CVE-2009-2673", "CVE-2009-2674", "CVE-2009-2675", "CVE-2009-2676", "CVE-2009-3403", "CVE-2014-0429", "CVE-2014-0446", "CVE-2014-0451", "CVE-2014-0453", "CVE-2014-0457", "CVE-2014-0460", "CVE-2014-2398", "CVE-2014-2401", "CVE-2014-2412", "CVE-2014-2421", "CVE-2014-2427");
    
      script_name(english:"Solaris 8 (sparc) : 125136-97");
      script_summary(english:"Check for patch 125136-97");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 125136-97"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "JavaSE 6: update 101 patch (equivalent to.
    Date this patch was last updated by Sun : Jul/13/15"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/125136-97"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"You should install this patch for your system to be up-to-date."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2015 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6rt", version:"1.6.0,REV=2006.11.29.05.57") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6jmp", version:"1.6.0,REV=2006.12.07.19.24") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6man", version:"1.6.0,REV=2006.12.07.16.37") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6cfg", version:"1.6.0,REV=2006.11.29.05.57") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6dmo", version:"1.6.0,REV=2006.11.29.05.57") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"125136-97", obsoleted_by:"152076-05 ", package:"SUNWj6dev", version:"1.6.0,REV=2006.11.29.05.57") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report());
      else security_hole(0);
      exit(0);
    }
    audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-4.NASL
    descriptionUSN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for PyXML. Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44323
    published2010-01-27
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44323
    titleUbuntu 6.06 LTS : python-xml vulnerabilities (USN-890-4)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-890-4. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44323);
      script_version("1.17");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2009-2625", "CVE-2009-3560", "CVE-2009-3720");
      script_bugtraq_id(36097, 37203);
      script_xref(name:"USN", value:"890-4");
    
      script_name(english:"Ubuntu 6.06 LTS : python-xml vulnerabilities (USN-890-4)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-890-1 fixed vulnerabilities in Expat. This update provides the
    corresponding updates for PyXML.
    
    Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat
    did not properly process malformed XML. If a user or application
    linked against Expat were tricked into opening a crafted XML file, an
    attacker could cause a denial of service via application crash.
    (CVE-2009-2625, CVE-2009-3720)
    
    It was discovered that Expat did not properly process
    malformed UTF-8 sequences. If a user or application linked
    against Expat were tricked into opening a crafted XML file,
    an attacker could cause a denial of service via application
    crash. (CVE-2009-3560).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/890-4/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python2.4-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xbel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xbel-utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/01/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"python-xml", pkgver:"0.8.4-1ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"python2.4-xml", pkgver:"0.8.4-1ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xbel", pkgver:"0.8.4-1ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xbel-utils", pkgver:"0.8.4-1ubuntu3.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-xml / python2.4-xml / xbel / xbel-utils");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_119166.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, Solaris Patch. Date this patch was last updated by Sun : Oct/18/11
    last seen2020-06-01
    modified2020-06-02
    plugin id23413
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23413
    titleSolaris 8 (sparc) : 119166-43
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(23413);
      script_version("1.34");
      script_cvs_date("Date: 2019/10/25 13:36:27");
    
      script_cve_id("CVE-2009-0278", "CVE-2009-2625", "CVE-2011-3559");
      script_xref(name:"IAVT", value:"2009-T-0009");
    
      script_name(english:"Solaris 8 (sparc) : 119166-43");
      script_summary(english:"Check for patch 119166-43");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 119166-43"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sun Java System App Server Enterprise Ed 8.1 2005Q1, Solaris Patch.
    Date this patch was last updated by Sun : Oct/18/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/119166-43"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"You should install this patch for your system to be up-to-date."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/11/06");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasut", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasuee", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasman", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWascmnse", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasjdoc", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasacee", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWaslb", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWascml", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasu", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasdem", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWascmn", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWashdm", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWaswbcr", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasac", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasmanee", version:"8.1,REV=2004.12.04.01.52") < 0) flag++;
    if (solaris_check_patch(release:"5.8", arch:"sparc", patch:"119166-43", obsoleted_by:"", package:"SUNWasdemdb", version:"8.1,REV=2004.12.04.01.18") < 0) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report());
      else security_hole(0);
      exit(0);
    }
    audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_119166.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, Solaris Patch. Date this patch was last updated by Sun : Oct/18/11 This plugin has been deprecated and either replaced with individual 119166 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22955
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22955
    titleSolaris 10 (sparc) : 119166-43 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125136-75.NASL
    descriptionJavaSE 6: update 75 patch (equivalent to JDK 6u75). Date this patch was last updated by Sun : Apr/14/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107416
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107416
    titleSolaris 10 (sparc) : 125136-75
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1615.NASL
    descriptionUpdated xerces-j2 packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42944
    published2009-12-01
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42944
    titleRHEL 5 : xerces-j2 (RHSA-2009:1615)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110608_XERCES_J2_ON_SL6_X.NASL
    descriptionThe xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61068
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61068
    titleScientific Linux Security Update : xerces-j2 on SL6.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091130_XERCES_J2_ON_SL5_X.NASL
    descriptionCVE-2009-2625 OpenJDK: XML parsing Denial-Of-Service (6845701) A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60699
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60699
    titleScientific Linux Security Update : xerces-j2 on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12511.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP1. It fixes following two security issues : - A vulnerability in the Java Runtime Environment (JRE) with parsing XML data might allow a remote client to create a denial-of-service condition on the system that the JRE runs on. (CVE-2009-2625) - A vulnerability in how the Java Runtime Environment (JRE) handles certain RSA public keys might cause the JRE to consume an excessive amount of CPU resources. This might lead to a Denial of Service (DoS) condition on affected systems. Such keys could be provided by a remote client of an application. (CVE-2008-5349) This issue affects the following security providers: IBMJCE, IBMPKCS11Impl and IBMJCEFIPS.
    last seen2020-06-01
    modified2020-06-02
    plugin id41954
    published2009-10-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41954
    titleSuSE9 Security Update : IBM Java2 JRE and SDK (YOU Patch Number 12511)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBEXPAT0-100220.NASL
    descriptionSpecially crafted XML files could crash applications that use expat to parse such files. CVE-2009-2625: CVSS v2 Base Score: 5.0 CVE-2009-3560: CVSS v2 Base Score: 5.0
    last seen2020-06-01
    modified2020-06-02
    plugin id44684
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44684
    titleopenSUSE Security Update : libexpat0 (libexpat0-2035)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-814-1.NASL
    descriptionIt was discovered that the XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation. (CVE-2009-0217) It was discovered that JAR bundles would appear signed if only one element was signed. If a user were tricked into running a malicious Java applet, a remote attacker could exploit this to gain access to private information and potentially run untrusted code. (CVE-2009-1896) It was discovered that certain variables could leak information. If a user were tricked into running a malicious Java applet, a remote attacker could exploit this to gain access to private information and potentially run untrusted code. (CVE-2009-2475, CVE-2009-2690) A flaw was discovered the OpenType checking. If a user were tricked into running a malicious Java applet, a remote attacker could bypass access restrictions. (CVE-2009-2476) It was discovered that the XML processor did not correctly check recursion. If a user or automated system were tricked into processing a specially crafted XML, the system could crash, leading to a denial of service. (CVE-2009-2625) It was discovered that the Java audio subsystem did not correctly validate certain parameters. If a user were tricked into running an untrusted applet, a remote attacker could read system properties. (CVE-2009-2670) Multiple flaws were discovered in the proxy subsystem. If a user were tricked into running an untrusted applet, a remote attacker could discover local user names, obtain access to sensitive information, or bypass socket restrictions, leading to a loss of privacy. (CVE-2009-2671, CVE-2009-2672, CVE-2009-2673) Flaws were discovered in the handling of JPEG images, Unpack200 archives, and JDK13Services. If a user were tricked into running an untrusted applet, a remote attacker could load a specially crafted file that would bypass local file access protections and run arbitrary code with user privileges. (CVE-2009-2674, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40547
    published2009-08-11
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40547
    titleUbuntu 8.10 / 9.04 : openjdk-6 vulnerabilities (USN-814-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_128641-30.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id107968
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107968
    titleSolaris 10 (x86) : 128641-30
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBPYTHON2_6-1_0-100328.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id46339
    published2010-05-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46339
    titleopenSUSE Security Update : libpython2_6-1_0 (openSUSE-SU-2010:0247-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-1.NASL
    descriptionJukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44108
    published2010-01-21
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44108
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : expat vulnerabilities (USN-890-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_124672.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id27092
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27092
    titleSolaris 9 (sparc) : 124672-20
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XERCES-J2-6449.NASL
    descriptionThe xerces-j2 package was vulnerable to various bugs while parsing XML. CVE-2009-2625 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41599
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41599
    titleSuSE 10 Security Update : Xerces-j2 (ZYPP Patch Number 6449)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_XERCES-J2-090820.NASL
    descriptionThe xerces-j2 package was vulnerable to various bugs while parsing XML.CVE-2009-2625 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40786
    published2009-08-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40786
    titleopenSUSE Security Update : xerces-j2 (xerces-j2-1233)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_18449F92AB3911E68011005056925DB4.NASL
    descriptionMitre reports : The HTBoundary_put_block function in HTBound.c for W3C libwww (w3c-libwww) allows remote servers to cause a denial of service (segmentation fault) via a crafted multipart/byteranges MIME message that triggers an out-of-bounds read. The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
    last seen2020-06-01
    modified2020-06-02
    plugin id95408
    published2016-11-30
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95408
    titleFreeBSD : libwww -- multiple vulnerabilities (18449f92-ab39-11e6-8011-005056925db4)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1582.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id42790
    published2009-11-13
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42790
    titleRHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:1582)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119167.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, _x86 Patch32. Date this patch was last updated by Sun : Oct/18/11 This plugin has been deprecated and either replaced with individual 119167 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22988
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22988
    titleSolaris 10 (x86) : 119167-43 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_128640.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id35419
    published2009-01-19
    reporterThis script is Copyright (C) 2009-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35419
    titleSolaris 9 (sparc) : 128640-30
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-108.NASL
    descriptionA vulnerability was discovered and corrected in xerces-j2 : Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework (CVE-2009-2625). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id55111
    published2011-06-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55111
    titleMandriva Linux Security Advisory : xerces-j2 (MDVSA-2011:108)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090806_JAVA_1_6_0_OPENJDK_ON_SL5_3.NASL
    descriptionCVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524) CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks (6801071) CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections (6801497) CVE-2009-2674 Java Web Start Buffer JPEG processing integer overflow (6823373) CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335) CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701) CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,66600 49,6660539,6813167) CVE-2009-2476 OpenJDK OpenType checks can be bypassed (6736293) CVE-2009-2689 OpenJDK JDK13Services grants unnecessary privileges (6777448) CVE-2009-2690 OpenJDK private variable information disclosure (6777487) A flaw was found in the way the XML Digital Signature implementation in the JRE handled HMAC-based XML signatures. An attacker could use this flaw to create a crafted signature that could allow them to bypass authentication, or trick a user, applet, or application into accepting untrusted content. (CVE-2009-0217) Several potential information leaks were found in various mutable static variables. These could be exploited in application scenarios that execute untrusted scripting code. (CVE-2009-2475) It was discovered that OpenType checks can be bypassed. This could allow a rogue application to bypass access restrictions by acquiring references to privileged objects through finalizer resurrection. (CVE-2009-2476) A denial of service flaw was found in the way the JRE processes XML. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service. (CVE-2009-2625) A flaw was found in the JRE audio system. An untrusted applet or application could use this flaw to gain read access to restricted System properties. (CVE-2009-2670) Two flaws were found in the JRE proxy implementation. An untrusted applet or application could use these flaws to discover the usernames of users running applets and applications, or obtain web browser cookies and use them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672) An additional flaw was found in the proxy mechanism implementation. This flaw allowed an untrusted applet or application to bypass access restrictions and communicate using non-authorized socket or URL connections to hosts other than the origin host. (CVE-2009-2673) An integer overflow flaw was found in the way the JRE processes JPEG images. An untrusted application could use this flaw to extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the application. (CVE-2009-2674) An integer overflow flaw was found in the JRE unpack200 functionality. An untrusted applet or application could extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the applet or application. (CVE-2009-2675) It was discovered that JDK13Services grants unnecessary privileges to certain object types. This could be misused by an untrusted applet or application to use otherwise restricted functionality. (CVE-2009-2689) An information disclosure flaw was found in the way private Java variables were handled. An untrusted applet or application could use this flaw to obtain information from variables that would otherwise be private. (CVE-2009-2690) Note: The flaws concerning applets in this advisory, CVE-2009-2475, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2689, and CVE-2009-2690, can only be triggered in java-1.6.0-openjdk by calling the
    last seen2020-06-01
    modified2020-06-02
    plugin id60633
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60633
    titleScientific Linux Security Update : java-1.6.0-openjdk on SL5.3 i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8337.NASL
    descriptionUrgent security fixes have been included. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40515
    published2009-08-10
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40515
    titleFedora 10 : java-1.6.0-openjdk-1.6.0.0-20.b16.fc10 (2009-8337)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1505.NASL
    descriptionUpdated java-1.4.2-ibm packages that fix two security issues are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The IBM 1.4.2 SR13-FP1 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes two vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id42135
    published2009-10-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42135
    titleRHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:1505)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_124672.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. This plugin has been deprecated and either replaced with individual 124672 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id27072
    published2007-10-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=27072
    titleSolaris 10 (sparc) : 124672-20 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1236.NASL
    descriptionUpdated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. These vulnerabilities are summarized on the IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id40814
    published2009-08-31
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40814
    titleRHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:1236)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0002_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the bundled version of the Java Runtime Environment (JRE).
    last seen2020-06-01
    modified2020-06-02
    plugin id89736
    published2016-03-08
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89736
    titleVMware ESX Java Runtime Environment (JRE) Multiple Vulnerabilities (VMSA-2010-0002) (remote check)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_125136.NASL
    descriptionJavaSE 6: update 101 patch (equivalent to. Date this patch was last updated by Sun : Jul/13/15
    last seen2020-06-01
    modified2020-06-02
    plugin id27020
    published2007-10-12
    reporterThis script is Copyright (C) 2007-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27020
    titleSolaris 9 (sparc) : 125136-97
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_124673.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id27099
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27099
    titleSolaris 9 (x86) : 124673-20
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-5.NASL
    descriptionUSN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for XML-RPC for C and C++. Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44669
    published2010-02-19
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44669
    titleUbuntu 9.10 : xmlrpc-c vulnerabilities (USN-890-5)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-316.NASL
    descriptionA vulnerability has been found and corrected in expat : The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720 (CVE-2009-3560). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers This update provides a solution to these vulnerabilities. Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. Update : The previous (MDVSA-2009:316-2) updates provided packages for 2008.0/2009.0/2009.1/2010.0/mes5 that did not have an increased release number which prevented the packages from hitting the mirrors.
    last seen2020-06-01
    modified2020-06-02
    plugin id43019
    published2009-12-07
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43019
    titleMandriva Linux Security Advisory : expat (MDVSA-2009:316-3)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBICECORE-6862.NASL
    descriptionThis update of libxmlrpc is not vulnerable anymore to denial of service bugs that can occur while processing malformed XML input. - CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors. (CWE-119). (CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264))
    last seen2020-06-01
    modified2020-06-02
    plugin id51754
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51754
    titleSuSE 10 Security Update : libxmlrpc (ZYPP Patch Number 6862)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12600.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. - CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264). (CVE-2009-2625) - CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo). (CVE-2009-3720) - CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119). (CVE-2009-3560)
    last seen2020-06-01
    modified2020-06-02
    plugin id46335
    published2010-05-14
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46335
    titleSuSE9 Security Update : Python (YOU Patch Number 12600)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL15905.NASL
    descriptionCVE-2009-3560 The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. CVE-2009-3720 The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
    last seen2020-06-01
    modified2020-06-02
    plugin id79892
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79892
    titleF5 Networks BIG-IP : Expat vulnerabilities (K15905)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1201.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix several security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE) contains the software and tools that users need to run applications written using the Java programming language. A flaw was found in the way the XML Digital Signature implementation in the JRE handled HMAC-based XML signatures. An attacker could use this flaw to create a crafted signature that could allow them to bypass authentication, or trick a user, applet, or application into accepting untrusted content. (CVE-2009-0217) Several potential information leaks were found in various mutable static variables. These could be exploited in application scenarios that execute untrusted scripting code. (CVE-2009-2475) It was discovered that OpenType checks can be bypassed. This could allow a rogue application to bypass access restrictions by acquiring references to privileged objects through finalizer resurrection. (CVE-2009-2476) A denial of service flaw was found in the way the JRE processes XML. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service. (CVE-2009-2625) A flaw was found in the JRE audio system. An untrusted applet or application could use this flaw to gain read access to restricted System properties. (CVE-2009-2670) Two flaws were found in the JRE proxy implementation. An untrusted applet or application could use these flaws to discover the usernames of users running applets and applications, or obtain web browser cookies and use them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672) An additional flaw was found in the proxy mechanism implementation. This flaw allowed an untrusted applet or application to bypass access restrictions and communicate using non-authorized socket or URL connections to hosts other than the origin host. (CVE-2009-2673) An integer overflow flaw was found in the way the JRE processes JPEG images. An untrusted application could use this flaw to extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the application. (CVE-2009-2674) An integer overflow flaw was found in the JRE unpack200 functionality. An untrusted applet or application could extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the applet or application. (CVE-2009-2675) It was discovered that JDK13Services grants unnecessary privileges to certain object types. This could be misused by an untrusted applet or application to use otherwise restricted functionality. (CVE-2009-2689) An information disclosure flaw was found in the way private Java variables were handled. An untrusted applet or application could use this flaw to obtain information from variables that would otherwise be private. (CVE-2009-2690) Note: The flaws concerning applets in this advisory, CVE-2009-2475, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2689, and CVE-2009-2690, can only be triggered in java-1.6.0-openjdk by calling the
    last seen2020-06-01
    modified2020-06-02
    plugin id40510
    published2009-08-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40510
    titleRHEL 5 : java-1.6.0-openjdk (RHSA-2009:1201)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KOMPOZER-090827.NASL
    descriptionThis update of kompozer fixes a vulnerability in xmltok_impl.c that can be exploited with a malformed XML file with unknown result. (related to CVE-2009-2625)
    last seen2020-06-01
    modified2020-06-02
    plugin id40819
    published2009-08-31
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40819
    titleopenSUSE Security Update : kompozer (kompozer-1249)
  • NASL familyWindows
    NASL idSUN_JAVA_JRE_263408.NASL
    descriptionThe version of Sun Java Runtime Environment (JRE) installed on the remote host is earlier than 6 Update 15 / 5.0 Update 20 / 1.4.2_22 / 1.3.1_26. Such version are potentially affected by the following security issues : - A vulnerability in the JRE audio system may allow system properties to be accessed. (263408) - A privilege escalation vulnerability may exist in the JRE SOCKS proxy implementation. (263409) - An integer overflow vulnerability when parsing JPEG images may allow an untrusted Java Web Start application to escalate privileges. (263428) - A vulnerability with verifying HMAC-based XML digital signatures in the XML Digital Signature implementation may allow authentication to be bypassed. (263429) - An integer overflow vulnerability with unpacking applets and Java Web start applications using the
    last seen2020-06-01
    modified2020-06-02
    plugin id40495
    published2009-08-05
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40495
    titleSun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PYTHON-6946.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors. (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id49922
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49922
    titleSuSE 10 Security Update : Python (ZYPP Patch Number 6946)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-213.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40698
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40698
    titleMandriva Linux Security Advisory : wxgtk (MDVSA-2009:213-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_LIBPYTHON2_6-1_0-100330.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id46341
    published2010-05-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46341
    titleopenSUSE Security Update : libpython2_6-1_0 (openSUSE-SU-2010:0247-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-2.NASL
    descriptionUSN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for the PyExpat module in Python 2.5. Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44115
    published2010-01-22
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44115
    titleUbuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : python2.5 vulnerabilities (USN-890-2)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-209.NASL
    descriptionMultiple Java OpenJDK security vulnerabilities has been identified and fixed : The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation specifies an HMAC truncation length (HMACOutputLength) but does not require a minimum for its length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits (CVE-2009-0217). The Java Web Start framework does not properly check all application jar files trust and this allows context-dependent attackers to execute arbitrary code via a crafted application, related to NetX (CVE-2009-1896). Some variables and data structures without the final keyword definition allows context-depend attackers to obtain sensitive information. The target variables and data structures are stated as follow: (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS (CVE-2009-2475). The Java Management Extensions (JMX) implementation does not properly enforce OpenType checks, which allows context-dependent attackers to bypass intended access restrictions by leveraging finalizer resurrection to obtain a reference to a privileged object (CVE-2009-2476). A flaw in the Xerces2 as used in OpenJDK allows remote attackers to cause denial of service via a malformed XML input (CVE-2009-2625). The audio system does not prevent access to java.lang.System properties either by untrusted applets and Java Web Start applications, which allows context-dependent attackers to obtain sensitive information by reading these properties (CVE-2009-2670). A flaw in the SOCKS proxy implementation allows remote attackers to discover the user name of the account that invoked either an untrusted applet or Java Web Start application via unspecified vectors (CVE-2009-2671). A flaw in the proxy mechanism implementation allows remote attackers to bypass intended access restrictions and connect to arbitrary sites via unspecified vectors, related to a declaration that lacks the final keyword (CVE-2009-2673). An integer overflow in the JPEG images parsing allows context-dependent attackers to gain privileges via an untrusted Java Web Start application that grants permissions to itself (CVE-2009-2674). An integer overflow in the unpack200 utility decompression allows context-dependent attackers to gain privileges via vectors involving either an untrusted applet or Java Web Start application that grants permissions to itself (CVE-2009-2675). A flaw in the JDK13Services.getProviders grants full privileges to instances of unspecified object types, which allows context-dependent attackers to bypass intended access restrictions either via an untrusted applet or application (CVE-2009-2689). A flaw in the OpenJDK
    last seen2020-06-01
    modified2020-06-02
    plugin id40694
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40694
    titleMandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2009:209)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1921.NASL
    descriptionPeter Valchev discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library.
    last seen2020-06-01
    modified2020-06-02
    plugin id44786
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44786
    titleDebian DSA-1921-1 : expat - denial of service
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1201.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix several security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE) contains the software and tools that users need to run applications written using the Java programming language. A flaw was found in the way the XML Digital Signature implementation in the JRE handled HMAC-based XML signatures. An attacker could use this flaw to create a crafted signature that could allow them to bypass authentication, or trick a user, applet, or application into accepting untrusted content. (CVE-2009-0217) Several potential information leaks were found in various mutable static variables. These could be exploited in application scenarios that execute untrusted scripting code. (CVE-2009-2475) It was discovered that OpenType checks can be bypassed. This could allow a rogue application to bypass access restrictions by acquiring references to privileged objects through finalizer resurrection. (CVE-2009-2476) A denial of service flaw was found in the way the JRE processes XML. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service. (CVE-2009-2625) A flaw was found in the JRE audio system. An untrusted applet or application could use this flaw to gain read access to restricted System properties. (CVE-2009-2670) Two flaws were found in the JRE proxy implementation. An untrusted applet or application could use these flaws to discover the usernames of users running applets and applications, or obtain web browser cookies and use them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672) An additional flaw was found in the proxy mechanism implementation. This flaw allowed an untrusted applet or application to bypass access restrictions and communicate using non-authorized socket or URL connections to hosts other than the origin host. (CVE-2009-2673) An integer overflow flaw was found in the way the JRE processes JPEG images. An untrusted application could use this flaw to extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the application. (CVE-2009-2674) An integer overflow flaw was found in the JRE unpack200 functionality. An untrusted applet or application could extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the applet or application. (CVE-2009-2675) It was discovered that JDK13Services grants unnecessary privileges to certain object types. This could be misused by an untrusted applet or application to use otherwise restricted functionality. (CVE-2009-2689) An information disclosure flaw was found in the way private Java variables were handled. An untrusted applet or application could use this flaw to obtain information from variables that would otherwise be private. (CVE-2009-2690) Note: The flaws concerning applets in this advisory, CVE-2009-2475, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2689, and CVE-2009-2690, can only be triggered in java-1.6.0-openjdk by calling the
    last seen2020-06-01
    modified2020-06-02
    plugin id43774
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43774
    titleCentOS 5 : java-1.6.0-openjdk (CESA-2009:1201)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1199.NASL
    descriptionUpdated java-1.5.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Sun 1.5.0 Java release includes the Sun Java 5 Runtime Environment and the Sun Java 5 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 5 Runtime Environment and the Sun Java 5 Software Development Kit. These vulnerabilities are summarized on the
    last seen2020-06-01
    modified2020-06-02
    plugin id40748
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40748
    titleRHEL 4 / 5 : java-1.5.0-sun (RHSA-2009:1199)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-3.NASL
    descriptionUSN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for the PyExpat module in Python 2.4. Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id44133
    published2010-01-25
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44133
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10 : python2.4 vulnerabilities (USN-890-3)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1615.NASL
    descriptionUpdated xerces-j2 packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id43807
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43807
    titleCentOS 5 : xerces-j2 (CESA-2009:1615)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-890-6.NASL
    descriptionUSN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for CMake. Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-2625, CVE-2009-3720) It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. (CVE-2009-3560). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id45549
    published2010-04-16
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45549
    titleUbuntu 8.04 LTS / 8.10 / 9.04 : cmake vulnerabilities (USN-890-6)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1649.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix multiple security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP07. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP06. These updated packages include bug fixes and enhancements which are detailed in the Release Notes, available shortly from: http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform / The following security issues are also fixed with this release : A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xml-security. An attacker could use this flaw to create a specially crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217) Swatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss Application Server Web Console. An attacker could use these flaws to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user
    last seen2020-06-01
    modified2020-06-02
    plugin id63905
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63905
    titleRHEL 5 : JBoss EAP (RHSA-2009:1649)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-215.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40700
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40700
    titleMandriva Linux Security Advisory : audacity (MDVSA-2009:215-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_5_UPDATE5.NASL
    descriptionThe remote Mac OS X host is running a version of Java for Mac OS X 10.5 that is missing Update 5. The remote version of this software contains several security vulnerabilities, including some that may allow untrusted Java applets to obtain elevated privileges and lead to execution of arbitrary code with the privileges of the current user.
    last seen2020-03-18
    modified2009-09-03
    plugin id40873
    published2009-09-03
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40873
    titleMac OS X : Java for Mac OS X 10.5 Update 5
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_128641.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id35421
    published2009-01-19
    reporterThis script is Copyright (C) 2009-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35421
    titleSolaris 9 (x86) : 128641-30
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_JAVA-1_6_0-OPENJDK-090922.NASL
    descriptionThis update of java-1_6_0-openjdk fixes the following issues : - CVE-2009-2670: OpenJDK Untrusted applet System properties access - CVE-2009-2671,CVE-2009-2672: OpenJDK Proxy mechanism information leaks - CVE-2009-2673: OpenJDK proxy mechanism allows non-authorized socket connections - CVE-2009-2674: Java Web Start Buffer JPEG processing integer overflow - CVE-2009-2675: Java Web Start Buffer unpack200 processing integer overflow - CVE-2009-2625: OpenJDK XML parsing Denial-Of-Service - CVE-2009-2475: OpenJDK information leaks in mutable variables - CVE-2009-2476: OpenJDK OpenType checks can be bypassed - CVE-2009-2689: OpenJDK JDK13Services grants unnecessary privileges - CVE-2009-2690: OpenJDK private variable information disclosure
    last seen2020-06-01
    modified2020-06-02
    plugin id41623
    published2009-09-25
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41623
    titleopenSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1330)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_XERCES-J2-6445.NASL
    descriptionThe xerces-j2 package was vulnerable to various bugs while parsing XML.CVE-2009-2625 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id42041
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42041
    titleopenSUSE 10 Security Update : xerces-j2 (xerces-j2-6445)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1637.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix multiple security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 4 as JBEAP 4.2.0.CP08. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.2.0.CP07. These updated packages include bug fixes and enhancements which are detailed in the Release Notes, available shortly from: http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform / The following security issues are also fixed with this release : A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xml-security. An attacker could use this flaw to create a specially crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217) Swatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss Application Server Web Console. An attacker could use these flaws to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user
    last seen2020-06-01
    modified2020-06-02
    plugin id63904
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63904
    titleRHEL 4 : JBoss EAP (RHSA-2009:1637)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-6523.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP1. It fixes following two security issues: CVE-2009-2625: A vulnerability in the Java Runtime Environment (JRE) with parsing XML data might allow a remote client to create a denial-of-service condition on the system that the JRE runs on. - A vulnerability in how the Java Runtime Environment (JRE) handles certain RSA public keys might cause the JRE to consume an excessive amount of CPU resources. This might lead to a Denial of Service (DoS) condition on affected systems. Such keys could be provided by a remote client of an application. (CVE-2008-5349) This issue affects the following security providers: IBMJCE, IBMPKCS11Impl and IBMJCEFIPS.
    last seen2020-06-01
    modified2020-06-02
    plugin id49859
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49859
    titleSuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6523)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-217.NASL
    descriptionA number of security vulnerabilities have been discovered in Mozilla Thunderbird : Security issues in thunderbird could lead to a man-in-the-middle attack via a spoofed X.509 certificate (CVE-2009-2408). A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update provides the latest version of Thunderbird which are not vulnerable to these issues. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40701
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40701
    titleMandriva Linux Security Advisory : mozilla-thunderbird (MDVSA-2009:217-3)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_124673.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. This plugin has been deprecated and either replaced with individual 124673 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id27077
    published2007-10-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=27077
    titleSolaris 10 (x86) : 124673-20 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0858.NASL
    descriptionUpdated xerces-j2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id55012
    published2011-06-09
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55012
    titleRHEL 6 : xerces-j2 (RHSA-2011:0858)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XERCES-J2-090820.NASL
    descriptionThe xerces-j2 package was vulnerable to various bugs while parsing XML.CVE-2009-2625 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id41462
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41462
    titleSuSE 11 Security Update : Xerces-j2 (SAT Patch Number 1235)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBICECORE-6857.NASL
    descriptionThis update of libxmlrpc is not vulnerable anymore to denial of service bugs that can occur while processing malformed XML input. - CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors. (CWE-119). (CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264))
    last seen2020-06-01
    modified2020-06-02
    plugin id51753
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51753
    titleSuSE 10 Security Update : libxmlrpc (ZYPP Patch Number 6857)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12591.NASL
    descriptionThis update of libxmlrpc is not vulnerable to denial of service bugs that can occur while processing malformed XML input. - CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264). (CVE-2009-2625) - CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo). (CVE-2009-3720) - CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119). (CVE-2009-3560)
    last seen2020-06-01
    modified2020-06-02
    plugin id47107
    published2010-06-22
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47107
    titleSuSE9 Security Update : xmlrpc-c (YOU Patch Number 12591)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0858.NASL
    descriptionFrom Red Hat Security Advisory 2011:0858 : Updated xerces-j2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68288
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68288
    titleOracle Linux 6 : xerces-j2 (ELSA-2011-0858)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_124672-20.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id107410
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107410
    titleSolaris 10 (sparc) : 124672-20
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1636.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix multiple security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP07. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.3.0.CP06. These updated packages include bug fixes and enhancements which are detailed in the Release Notes, available shortly from: http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform / The following security issues are also fixed with this release : A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xml-security. An attacker could use this flaw to create a specially crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217) Swatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss Application Server Web Console. An attacker could use these flaws to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user
    last seen2020-06-01
    modified2020-06-02
    plugin id63903
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63903
    titleRHEL 4 : JBoss EAP (RHSA-2009:1636)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_124672.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id27509
    published2007-10-18
    reporterThis script is Copyright (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27509
    titleSolaris 8 (sparc) : 124672-20
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_4_2-IBM-090924.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP1. It fixes following two security issues: CVE-2009-2625: A vulnerability in the Java Runtime Environment (JRE) with parsing XML data might allow a remote client to create a denial-of-service condition on the system that the JRE runs on. - A vulnerability in how the Java Runtime Environment (JRE) handles certain RSA public keys might cause the JRE to consume an excessive amount of CPU resources. This might lead to a Denial of Service (DoS) condition on affected systems. Such keys could be provided by a remote client of an application. (CVE-2008-5349) This issue affects the following security providers: IBMJCE, IBMPKCS11Impl and IBMJCEFIPS.
    last seen2020-06-01
    modified2020-06-02
    plugin id41956
    published2009-10-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41956
    titleSuSE 11 Security Update : IBM Java 1.4.2 (SAT Patch Number 1336)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-214.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id40699
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40699
    titleMandriva Linux Security Advisory : python-celementtree (MDVSA-2009:214)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0016.NASL
    descriptiona. JRE Security Update JRE update to version 1.5.0_20, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. b. Update Apache Tomcat version Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 (vSphere 4.0) or version 5.5.28 (VirtualCenter 2.5) which addresses multiple security issues that existed in the previous version of Apache Tomcat. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20 and Tomcat 5.5.28: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002. c. Third-party library update for ntp. The Network Time Protocol (NTP) is used to synchronize a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id42870
    published2009-11-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42870
    titleVMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_128640-30.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id107469
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107469
    titleSolaris 10 (sparc) : 128640-30
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1662.NASL
    descriptionUpdated java-1.5.0-sun packages that correct several security issues are now available for Red Hat Network Satellite Server 5.1. This update has been rated as having low security impact by the Red Hat Security Response Team. This update corrects several security vulnerabilities in the Sun Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.1. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Several flaws were fixed in the Sun Java 5 Runtime Environment. (CVE-2006-2426, CVE-2008-2086, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1103, CVE-2009-1104, CVE-2009-1107, CVE-2009-2409, CVE-2009-2475, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689, CVE-2009-3728, CVE-2009-3873, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884) Note: This is the final update for the java-1.5.0-sun packages, as the Sun Java SE Release family 5.0 has now reached End of Service Life. An alternative to Sun Java SE 5.0 is the Java 2 Technology Edition of the IBM Developer Kit for Linux, which is available from the Satellite 5.1 channels on the Red Hat Network. For a long term solution, Red Hat advises users to switch from Sun Java SE 5.0 to the Java 2 Technology Edition of the IBM Developer Kit for Linux. Refer to the Solution section for instructions. Users of Red Hat Network Satellite Server 5.1 are advised to upgrade to these updated java-1.5.0-sun packages, which resolve these issues. All running instances of Sun Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53539
    published2011-04-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53539
    titleRHEL 4 : Sun Java Runtime in Satellite Server (RHSA-2009:1662)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0002.NASL
    descriptiona. Java JRE Security Update JRE update to version 1.5.0_22, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_22: CVE-2009-3728, CVE-2009-3729, CVE-2009-3864, CVE-2009-3865, CVE-2009-3866, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884, CVE-2009-3886, CVE-2009-3885.
    last seen2020-06-01
    modified2020-06-02
    plugin id45386
    published2010-03-31
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45386
    titleVMSA-2010-0002 : VMware vCenter update release addresses multiple security issues in Java JRE
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1537.NASL
    descriptionAn updated jasperreports-server-pro package that fixes one security issue and various bugs is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. JasperReports Server is a reporting server. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) This update also fixes the following bugs : * Adding a user to any ROLE caused an unexpected exception. (BZ#730712) * Previously, the jasperreports-server-pro RPM spec file contained the
    last seen2020-06-01
    modified2020-06-02
    plugin id78942
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78942
    titleRHEL 6 : Virtualization Manager (RHSA-2012:1537)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125136-71.NASL
    descriptionJavaSE 6: update 71 patch (equivalent to JDK 6u71). Date this patch was last updated by Sun : Jan/14/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107415
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107415
    titleSolaris 10 (sparc) : 125136-71
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1201.NASL
    descriptionFrom Red Hat Security Advisory 2009:1201 : Updated java-1.6.0-openjdk packages that fix several security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. The Java Runtime Environment (JRE) contains the software and tools that users need to run applications written using the Java programming language. A flaw was found in the way the XML Digital Signature implementation in the JRE handled HMAC-based XML signatures. An attacker could use this flaw to create a crafted signature that could allow them to bypass authentication, or trick a user, applet, or application into accepting untrusted content. (CVE-2009-0217) Several potential information leaks were found in various mutable static variables. These could be exploited in application scenarios that execute untrusted scripting code. (CVE-2009-2475) It was discovered that OpenType checks can be bypassed. This could allow a rogue application to bypass access restrictions by acquiring references to privileged objects through finalizer resurrection. (CVE-2009-2476) A denial of service flaw was found in the way the JRE processes XML. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service. (CVE-2009-2625) A flaw was found in the JRE audio system. An untrusted applet or application could use this flaw to gain read access to restricted System properties. (CVE-2009-2670) Two flaws were found in the JRE proxy implementation. An untrusted applet or application could use these flaws to discover the usernames of users running applets and applications, or obtain web browser cookies and use them for session hijacking attacks. (CVE-2009-2671, CVE-2009-2672) An additional flaw was found in the proxy mechanism implementation. This flaw allowed an untrusted applet or application to bypass access restrictions and communicate using non-authorized socket or URL connections to hosts other than the origin host. (CVE-2009-2673) An integer overflow flaw was found in the way the JRE processes JPEG images. An untrusted application could use this flaw to extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the application. (CVE-2009-2674) An integer overflow flaw was found in the JRE unpack200 functionality. An untrusted applet or application could extend its privileges, allowing it to read and write local files, as well as to execute local applications with the privileges of the user running the applet or application. (CVE-2009-2675) It was discovered that JDK13Services grants unnecessary privileges to certain object types. This could be misused by an untrusted applet or application to use otherwise restricted functionality. (CVE-2009-2689) An information disclosure flaw was found in the way private Java variables were handled. An untrusted applet or application could use this flaw to obtain information from variables that would otherwise be private. (CVE-2009-2690) Note: The flaws concerning applets in this advisory, CVE-2009-2475, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2689, and CVE-2009-2690, can only be triggered in java-1.6.0-openjdk by calling the
    last seen2020-06-01
    modified2020-06-02
    plugin id67905
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67905
    titleOracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1201)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1984.NASL
    descriptionIt was discovered that libxerces2-java, a validating XML parser for Java, does not properly process malformed XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.
    last seen2020-06-01
    modified2020-06-02
    plugin id44848
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44848
    titleDebian DSA-1984-1 : libxerces2-java - denial of service
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8329.NASL
    descriptionUrgent security updates have been included Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40507
    published2009-08-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40507
    titleFedora 11 : java-1.6.0-openjdk-1.6.0.0-27.b16.fc11 (2009-8329)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-IBM-091102.NASL
    descriptionThe IBM Java 6 JRE/SDK was updated to Service Release 6, fixing various bugs and security issues. The following security issues were fixed : - A security vulnerability in the JNLPAppletLauncher might impact users of the Sun JDK and JRE. Non-current versions of the JNLPAppletLauncher might be re-purposed with an untrusted Java applet to write arbitrary files on the system of the user downloading and running the untrusted applet. (CVE-2009-2676) The JNLPAppletLauncher is a general purpose JNLP-based applet launcher class for deploying applets that use extension libraries containing native code. - The Java Runtime Environment includes the Java Web Start technology that uses the Java Web Start ActiveX control to launch Java Web Start in Internet Explorer. A security vulnerability in the Active Template Library (ATL) in various releases of Microsoft Visual Studio, which is used by the Java Web Start ActiveX control, might allow the Java Web Start ActiveX control to be leveraged to run arbitrary code. This might occur as the result of a user of the Java Runtime Environment viewing a specially crafted web page that exploits this vulnerability. (CVE-2009-2493) - A vulnerability in the Java Runtime Environment audio system might allow an untrusted applet or Java Web Start application to access system properties. (CVE-2009-2670) - A vulnerability with verifying HMAC-based XML digital signatures in the XML Digital Signature implementation included with the Java Runtime Environment (JRE) might allow authentication to be bypassed. Applications that validate HMAC-based XML digital signatures might be vulnerable to this type of attack. (CVE-2009-0217) Note: This vulnerability cannot be exploited by an untrusted applet or Java Web Start application. - A vulnerability in the Java Runtime Environment with the SOCKS proxy implementation might allow an untrusted applet or Java Web Start application to determine the username of the user running the applet or application. (CVE-2009-2671 / CVE-2009-2672) A second vulnerability in the Java Runtime Environment with the proxy mechanism implementation might allow an untrusted applet or Java Web Start application to obtain browser cookies and leverage those cookies to hijack sessions. - A vulnerability in the Java Runtime Environment with the proxy mechanism implementation might allow an untrusted applet or Java Web Start application to make non-authorized socket or URL connections to hosts other than the origin host. (CVE-2009-2673) - An integer overflow vulnerability in the Java Runtime Environment with processing JPEG images might allow an untrusted Java Web Start application to escalate privileges. For example, an untrusted application might grant itself permissions to read and write local files or run local applications that are accessible to the user running the untrusted applet. (CVE-2009-2674) - An integer overflow vulnerability in the Java Runtime Environment with unpacking applets and Java Web Start applications using the unpack200 JAR unpacking utility might allow an untrusted applet or application to escalate privileges. For example, an untrusted applet might grant itself permissions to read and write local files or run local applications that are accessible to the user running the untrusted applet. (CVE-2009-2675) - A vulnerability in the Java Runtime Environment (JRE) with parsing XML data might allow a remote client to create a denial-of-service condition on the system that the JRE runs on. (CVE-2009-2625)
    last seen2020-06-01
    modified2020-06-02
    plugin id42396
    published2009-11-05
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42396
    titleSuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_128640.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. This plugin has been deprecated and either replaced with individual 128640 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id35409
    published2009-01-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=35409
    titleSolaris 10 (sparc) : 128640-30 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0043.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Network Satellite Server 5.3. This update has been rated as having low security impact by the Red Hat Security Response Team. This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite Server 5.3. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Several flaws were fixed in the IBM Java 2 Runtime Environment. (CVE-2009-0217, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676, CVE-2009-3865, CVE-2009-3866, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877) Users of Red Hat Network Satellite Server 5.3 are advised to upgrade to these updated java-1.6.0-ibm packages, which resolve these issues. For this update to take effect, Red Hat Network Satellite Server must be restarted (
    last seen2020-06-01
    modified2020-06-02
    plugin id44029
    published2010-01-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44029
    titleRHEL 4 / 5 : IBM Java Runtime in Satellite Server (RHSA-2010:0043)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_119166.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, Solaris Patch. Date this patch was last updated by Sun : Oct/18/11
    last seen2020-06-01
    modified2020-06-02
    plugin id23552
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23552
    titleSolaris 9 (sparc) : 119166-43
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119167-43.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, _x86 Patch32. Date this patch was last updated by Sun : Oct/18/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107810
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107810
    titleSolaris 10 (x86) : 119167-43
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_XERCES-J2-090820.NASL
    descriptionThe xerces-j2 package was vulnerable to various bugs while parsing XML.CVE-2009-2625 has been assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40792
    published2009-08-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40792
    titleopenSUSE Security Update : xerces-j2 (xerces-j2-1233)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-219.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). Additionally on 2009.0 a patch was added to prevent kompozer from crashing (#44830), on 2009.1 a format string patch was added to make it build with the -Wformat -Werror=format-security gcc optimization switch added in 2009.1 This update fixes these issues. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40762
    published2009-08-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40762
    titleMandriva Linux Security Advisory : kompozer (MDVSA-2009:219-1)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0016_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Geronimo - Apache Tomcat - Apache Xerces2 - cURL/libcURL - ISC BIND - Libxml2 - Linux kernel - Linux kernel 64-bit - Linux kernel Common Internet File System - Linux kernel eCryptfs - NTP - Python - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Abstract Window Toolkit (AWT) - Java SE Plugin - Java SE Provider - Java SE Swing - Java SE Web Start
    last seen2020-06-01
    modified2020-06-02
    plugin id89117
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89117
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_119167.NASL
    descriptionSun Java System App Server Enterprise Ed 8.1 2005Q1, _x86 Patch32. Date this patch was last updated by Sun : Oct/18/11
    last seen2020-06-01
    modified2020-06-02
    plugin id23610
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23610
    titleSolaris 9 (x86) : 119167-43
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-041-02.NASL
    descriptionNew expat packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51941
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51941
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : expat (SSA:2011-041-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090824_JAVA__JDK_1_6_0__ON_SL4_X.NASL
    descriptionCVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass CVE-2009-2670 OpenJDK Untrusted applet System properties access (6738524) CVE-2009-2671 CVE-2009-2672 OpenJDK Proxy mechanism information leaks (6801071) CVE-2009-2673 OpenJDK proxy mechanism allows non-authorized socket connections (6801497) CVE-2009-2674 Java Web Start Buffer JPEG processing integer overflow (6823373) CVE-2009-2675 Java Web Start Buffer unpack200 processing integer overflow (6830335) CVE-2009-2625 OpenJDK XML parsing Denial-Of-Service (6845701) CVE-2009-2475 OpenJDK information leaks in mutable variables (6588003,6656586,6656610,6656625,6657133,6657619,6657625,6657695,66600 49,6660539,6813167) CVE-2009-2476 OpenJDK OpenType checks can be bypassed (6736293) CVE-2009-2690 OpenJDK private variable information disclosure (6777487) CVE-2009-2676 JRE applet launcher vulnerability All running instances of Sun Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60645
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60645
    titleScientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBPYTHON2_6-1_0-100329.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id46343
    published2010-05-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46343
    titleopenSUSE Security Update : libpython2_6-1_0 (openSUSE-SU-2010:0247-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-218.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40761
    published2009-08-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40761
    titleMandriva Linux Security Advisory : w3c-libwww (MDVSA-2009:218-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-220.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.
    last seen2020-06-01
    modified2020-06-02
    plugin id40763
    published2009-08-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40763
    titleMandriva Linux Security Advisory : davfs (MDVSA-2009:220-1)
  • NASL familyMisc.
    NASL idSUN_JAVA_JRE_263408_UNIX.NASL
    descriptionThe version of Sun Java Runtime Environment (JRE) installed on the remote host is earlier than 6 Update 15 / 5.0 Update 20 / 1.4.2_22 / 1.3.1_26. Such version are potentially affected by the following security issues : - A vulnerability in the JRE audio system may allow system properties to be accessed. (263408) - A privilege escalation vulnerability may exist in the JRE SOCKS proxy implementation. (263409) - An integer overflow vulnerability when parsing JPEG images may allow an untrusted Java Web Start application to elevate privileges. (263428) - A vulnerability with verifying HMAC-based XML digital signatures in the XML Digital Signature implementation may allow authentication to be bypassed. (263429) - An integer overflow vulnerability with unpacking applets and Java Web start applications using the
    last seen2020-06-01
    modified2020-06-02
    plugin id64830
    published2013-02-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64830
    titleSun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-6508.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP1. It fixes following two security issues: CVE-2009-2625: A vulnerability in the Java Runtime Environment (JRE) with parsing XML data might allow a remote client to create a denial-of-service condition on the system that the JRE runs on. - A vulnerability in how the Java Runtime Environment (JRE) handles certain RSA public keys might cause the JRE to consume an excessive amount of CPU resources. This might lead to a Denial of Service (DoS) condition on affected systems. Such keys could be provided by a remote client of an application. (CVE-2008-5349) This issue affects the following security providers: IBMJCE, IBMPKCS11Impl and IBMJCEFIPS.
    last seen2020-06-01
    modified2020-06-02
    plugin id41967
    published2009-10-02
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41967
    titleSuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6508)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_LIBEXPAT0-100220.NASL
    descriptionSpecially crafted XML files could crash applications that use expat to parse such files. CVE-2009-2625: CVSS v2 Base Score: 5.0 CVE-2009-3560: CVSS v2 Base Score: 5.0
    last seen2020-06-01
    modified2020-06-02
    plugin id44681
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44681
    titleopenSUSE Security Update : libexpat0 (libexpat0-2035)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-211.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40696
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40696
    titleMandriva Linux Security Advisory : expat (MDVSA-2009:211-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1200.NASL
    descriptionUpdated java-1.6.0-sun packages that correct several security issues are now available for Red Hat Enterprise Linux 4 Extras and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. These vulnerabilities are summarized on the
    last seen2020-06-01
    modified2020-06-02
    plugin id40749
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40749
    titleRHEL 4 / 5 : java-1.6.0-sun (RHSA-2009:1200)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125136.NASL
    descriptionJavaSE 6: update 101 patch (equivalent to. Date this patch was last updated by Sun : Jul/13/15 This plugin has been deprecated and either replaced with individual 125136 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id26984
    published2007-10-12
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=26984
    titleSolaris 10 (sparc) : 125136-97 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_128641.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server. This plugin has been deprecated and either replaced with individual 128641 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id35415
    published2009-01-19
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=35415
    titleSolaris 10 (x86) : 128641-30 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1650.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix multiple security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5 as JBEAP 4.2.0.CP08. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.2.0.CP07. These updated packages include bug fixes and enhancements which are detailed in the Release Notes, available shortly from: http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform / The following security issues are also fixed with this release : A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xml-security. An attacker could use this flaw to create a specially crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217) Swatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss Application Server Web Console. An attacker could use these flaws to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user
    last seen2020-06-01
    modified2020-06-02
    plugin id63906
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63906
    titleRHEL 5 : JBoss EAP (RHSA-2009:1650)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-212.NASL
    descriptionA vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625 (CVE-2009-3720). This update fixes this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40697
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40697
    titleMandriva Linux Security Advisory : python (MDVSA-2009:212-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_JAVA-1_6_0-OPENJDK-090920.NASL
    descriptionThis update of java-1_6_0-openjdk fixes the following issues : - CVE-2009-2670: OpenJDK Untrusted applet System properties access - CVE-2009-2671,CVE-2009-2672: OpenJDK Proxy mechanism information leaks - CVE-2009-2673: OpenJDK proxy mechanism allows non-authorized socket connections - CVE-2009-2674: Java Web Start Buffer JPEG processing integer overflow - CVE-2009-2675: Java Web Start Buffer unpack200 processing integer overflow - CVE-2009-2625: OpenJDK XML parsing Denial-Of-Service - CVE-2009-2475: OpenJDK information leaks in mutable variables - CVE-2009-2476: OpenJDK OpenType checks can be bypassed - CVE-2009-2689: OpenJDK JDK13Services grants unnecessary privileges - CVE-2009-2690: OpenJDK private variable information disclosure
    last seen2020-06-01
    modified2020-06-02
    plugin id41622
    published2009-09-25
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41622
    titleopenSUSE Security Update : java-1_6_0-openjdk (java-1_6_0-openjdk-1330)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBEXPAT0-100220.NASL
    descriptionSpecially crafted XML files could crash applications that use expat to parse such files. CVE-2009-2625: CVSS v2 Base Score: 5.0 CVE-2009-3560: CVSS v2 Base Score: 5.0
    last seen2020-06-01
    modified2020-06-02
    plugin id44679
    published2010-02-23
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44679
    titleopenSUSE Security Update : libexpat0 (libexpat0-2035)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_124673-20.NASL
    descriptionVulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 9.2.4, 10.0.2, 10.3.5, 10.3.6 and 12.1.1. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle WebLogic Server.
    last seen2020-06-01
    modified2020-06-02
    plugin id107913
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107913
    titleSolaris 10 (x86) : 124673-20
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1615.NASL
    descriptionFrom Red Hat Security Advisory 2009:1615 : Updated xerces-j2 packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files. A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) Users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the Apache Xerces2 Java Parser must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67963
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67963
    titleOracle Linux 5 : xerces-j2 (ELSA-2009-1615)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBPYTHON2_6-1_0-100323.NASL
    descriptionThis update of python has a copy of libxmlrpc that is vulnerable to denial of service bugs that can occur while processing malformed XML input. CVE-2009-2625: CVSS v2 Base Score: 5.0 (moderate) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Permissions, Privileges, and Access Control (CWE-264) CVE-2009-3720: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Insufficient Information (CWE-noinfo) CVE-2009-3560: CVSS v2 Base Score: 5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P): Buffer Errors. (CWE-119)
    last seen2020-06-01
    modified2020-06-02
    plugin id50943
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50943
    titleSuSE 11 Security Update : Python (SAT Patch Number 2175)

Oval

  • accepted2015-04-20T04:02:39.637-04:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionXMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
    familyunix
    idoval:org.mitre.oval:def:8520
    statusaccepted
    submitted2010-03-22T17:00:25.000-04:00
    titleHP-UX Running Java, Remote Increase in Privilege, Denial of Service and Other Vulnerabilities
    version47
  • accepted2013-04-29T04:18:55.655-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionXMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
    familyunix
    idoval:org.mitre.oval:def:9356
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleXMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
    version19

Redhat

advisories
  • bugzilla
    id512921
    titleCVE-2009-2625 xerces-j2, JDK: XML parsing Denial-Of-Service (6845701)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentxerces-j2-javadoc-impl is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615001
          • commentxerces-j2-javadoc-impl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615002
        • AND
          • commentxerces-j2-javadoc-xni is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615003
          • commentxerces-j2-javadoc-xni is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615004
        • AND
          • commentxerces-j2-scripts is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615005
          • commentxerces-j2-scripts is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615006
        • AND
          • commentxerces-j2 is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615007
          • commentxerces-j2 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615008
        • AND
          • commentxerces-j2-javadoc-apis is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615009
          • commentxerces-j2-javadoc-apis is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615010
        • AND
          • commentxerces-j2-javadoc-other is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615011
          • commentxerces-j2-javadoc-other is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615012
        • AND
          • commentxerces-j2-demo is earlier than 0:2.7.1-7jpp.2.el5_4.2
            ovaloval:com.redhat.rhsa:tst:20091615013
          • commentxerces-j2-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091615014
    rhsa
    idRHSA-2009:1615
    released2009-11-30
    severityModerate
    titleRHSA-2009:1615: xerces-j2 security update (Moderate)
  • bugzilla
    id512921
    titleCVE-2009-2625 xerces-j2, JDK: XML parsing Denial-Of-Service (6845701)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentxerces-j2-javadoc-impl is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858001
          • commentxerces-j2-javadoc-impl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858002
        • AND
          • commentxerces-j2-scripts is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858003
          • commentxerces-j2-scripts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858004
        • AND
          • commentxerces-j2 is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858005
          • commentxerces-j2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858006
        • AND
          • commentxerces-j2-javadoc-other is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858007
          • commentxerces-j2-javadoc-other is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858008
        • AND
          • commentxerces-j2-demo is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858009
          • commentxerces-j2-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858010
        • AND
          • commentxerces-j2-javadoc-apis is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858011
          • commentxerces-j2-javadoc-apis is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858012
        • AND
          • commentxerces-j2-javadoc-xni is earlier than 0:2.7.1-12.6.el6_0
            ovaloval:com.redhat.rhsa:tst:20110858013
          • commentxerces-j2-javadoc-xni is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20110858014
    rhsa
    idRHSA-2011:0858
    released2011-06-08
    severityModerate
    titleRHSA-2011:0858: xerces-j2 security update (Moderate)
  • rhsa
    idRHSA-2009:1199
  • rhsa
    idRHSA-2009:1200
  • rhsa
    idRHSA-2009:1201
  • rhsa
    idRHSA-2009:1636
  • rhsa
    idRHSA-2009:1637
  • rhsa
    idRHSA-2009:1649
  • rhsa
    idRHSA-2009:1650
  • rhsa
    idRHSA-2012:1232
  • rhsa
    idRHSA-2012:1537
rpms
  • java-1.5.0-sun-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-0:1.5.0.20-1jpp.1.el5
  • java-1.5.0-sun-demo-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-demo-0:1.5.0.20-1jpp.1.el5
  • java-1.5.0-sun-devel-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-devel-0:1.5.0.20-1jpp.1.el5
  • java-1.5.0-sun-jdbc-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-jdbc-0:1.5.0.20-1jpp.1.el5
  • java-1.5.0-sun-plugin-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-plugin-0:1.5.0.20-1jpp.1.el5
  • java-1.5.0-sun-src-0:1.5.0.20-1jpp.1.el4
  • java-1.5.0-sun-src-0:1.5.0.20-1jpp.1.el5
  • java-1.6.0-sun-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.15-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.15-1jpp.1.el5
  • java-1.6.0-openjdk-1:1.6.0.0-1.2.b09.el5
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.2.b09.el5
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.2.b09.el5
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.2.b09.el5
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.2.b09.el5
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.2.b09.el5
  • java-1.5.0-ibm-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-accessibility-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-demo-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-demo-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-devel-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-devel-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-javacomm-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-jdbc-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-plugin-1:1.5.0.10-1jpp.4.el5
  • java-1.5.0-ibm-src-1:1.5.0.10-1jpp.4.el4
  • java-1.5.0-ibm-src-1:1.5.0.10-1jpp.4.el5
  • java-1.4.2-ibm-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-demo-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-demo-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-demo-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-devel-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-devel-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-devel-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-plugin-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-plugin-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-plugin-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-src-0:1.4.2.13.1-1jpp.1.el3
  • java-1.4.2-ibm-src-0:1.4.2.13.1-1jpp.1.el4
  • java-1.4.2-ibm-src-0:1.4.2.13.1-1jpp.1.el5
  • java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el4_8
  • java-1.4.2-ibm-0:1.4.2.13.2.sap-1jpp.4.el5_3
  • java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el4_8
  • java-1.4.2-ibm-demo-0:1.4.2.13.2.sap-1jpp.4.el5_3
  • java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el4_8
  • java-1.4.2-ibm-devel-0:1.4.2.13.2.sap-1jpp.4.el5_3
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el4_8
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.2.sap-1jpp.4.el5_3
  • java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el4_8
  • java-1.4.2-ibm-src-0:1.4.2.13.2.sap-1jpp.4.el5_3
  • java-1.6.0-ibm-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-accessibility-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-demo-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-demo-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-devel-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-devel-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.6-1jpp.3.el5
  • java-1.6.0-ibm-src-1:1.6.0.6-1jpp.3.el4
  • java-1.6.0-ibm-src-1:1.6.0.6-1jpp.3.el5
  • xerces-j2-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-debuginfo-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-demo-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-javadoc-apis-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-javadoc-impl-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-javadoc-other-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-javadoc-xni-0:2.7.1-7jpp.2.el5_4.2
  • xerces-j2-scripts-0:2.7.1-7jpp.2.el5_4.2
  • glassfish-javamail-0:1.4.2-0jpp.ep1.5.el4
  • glassfish-jaxb-0:2.1.4-1.12.patch03.ep1.el4
  • glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.ep1.el4
  • glassfish-jsf-0:1.2_13-2.1.ep1.el4
  • hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.3.1-1.11.GA_CP02.ep1.el4
  • hibernate3-annotations-javadoc-0:3.3.1-1.11.GA_CP02.ep1.el4
  • hibernate3-entitymanager-0:3.3.2-2.5.GA_CP01.ep1.el4
  • hibernate3-entitymanager-javadoc-0:3.3.2-2.5.GA_CP01.ep1.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.1.el4
  • jacorb-0:2.3.0-1jpp.ep1.9.el4
  • jakarta-commons-logging-jboss-0:1.1-9.ep1.el4
  • jboss-aop-0:1.5.5-3.CP04.2.ep1.el4
  • jboss-common-0:1.2.1-0jpp.ep1.3.el4
  • jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el4
  • jboss-remoting-0:2.2.3-3.SP1.ep1.el4
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.18.el4
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.18.el4
  • jboss-seam2-0:2.0.2.FP-1.ep1.21.el4
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.21.el4
  • jbossas-0:4.3.0-6.GA_CP07.4.ep1.el4
  • jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.ep1.el4
  • jbossas-client-0:4.3.0-6.GA_CP07.4.ep1.el4
  • jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el4
  • jbossws-0:2.0.1-4.SP2_CP07.2.ep1.el4
  • jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el4
  • jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el4
  • jbossws-native42-0:2.0.1-4.SP2_CP07.2.ep1.el4
  • jcommon-0:1.0.16-1.1.ep1.el4
  • jfreechart-0:1.0.13-2.3.1.ep1.el4
  • jgroups-1:2.4.7-1.ep1.el4
  • quartz-0:1.5.2-1jpp.patch01.ep1.4.el4
  • rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el4
  • rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el4
  • xerces-j2-0:2.7.1-9jpp.4.patch_02.1.ep1.el4
  • xml-security-0:1.3.0-1.3.patch01.ep1.2.el4
  • glassfish-javamail-0:1.4.2-0jpp.ep1.5.el4
  • glassfish-jsf-0:1.2_13-2.1.ep1.el4
  • hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.3.1-1.11.GA_CP02.ep1.el4
  • hibernate3-annotations-javadoc-0:3.3.1-1.11.GA_CP02.ep1.el4
  • hibernate3-entitymanager-0:3.3.2-2.5.GA_CP01.ep1.el4
  • hibernate3-entitymanager-javadoc-0:3.3.2-2.5.GA_CP01.ep1.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.1.el4
  • jacorb-0:2.3.0-1jpp.ep1.9.el4
  • jakarta-commons-logging-jboss-0:1.1-9.ep1.el4
  • jboss-aop-0:1.5.5-3.CP04.2.ep1.el4
  • jboss-common-0:1.2.1-0jpp.ep1.3.el4
  • jboss-remoting-0:2.2.3-3.SP1.ep1.el4
  • jboss-seam-0:1.2.1-1.ep1.22.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.22.el4
  • jbossas-0:4.2.0-5.GA_CP08.5.ep1.el4
  • jbossas-4.2.0.GA_CP08-bin-0:4.2.0-5.GA_CP08.5.ep1.el4
  • jbossas-client-0:4.2.0-5.GA_CP08.5.ep1.el4
  • jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el4
  • jcommon-0:1.0.16-1.1.ep1.el4
  • jfreechart-0:1.0.13-2.3.1.ep1.el4
  • jgroups-1:2.4.7-1.ep1.el4
  • quartz-0:1.5.2-1jpp.patch01.ep1.4.el4
  • rh-eap-docs-0:4.2.0-6.GA_CP08.ep1.3.el4
  • rh-eap-docs-examples-0:4.2.0-6.GA_CP08.ep1.3.el4
  • xerces-j2-0:2.7.1-9jpp.4.patch_02.1.ep1.el4
  • xml-security-0:1.3.0-1.3.patch01.ep1.2.el4
  • glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5
  • glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5
  • glassfish-jsf-0:1.2_13-2.1.ep1.el5
  • hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5
  • hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5
  • hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5
  • hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5
  • hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5
  • jacorb-0:2.3.0-1jpp.ep1.9.1.el5
  • jboss-aop-0:1.5.5-3.CP04.2.ep1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.3.el5.1
  • jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5
  • jboss-remoting-0:2.2.3-3.SP1.ep1.el5
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1
  • jboss-seam2-0:2.0.2.FP-1.ep1.18.el5
  • jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5
  • jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5
  • jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5
  • jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5
  • jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5
  • jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5
  • jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5
  • jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5
  • jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5
  • jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5
  • jcommon-0:1.0.16-1.1.ep1.el5
  • jfreechart-0:1.0.13-2.3.1.ep1.el5
  • jgroups-1:2.4.7-1.ep1.el5
  • quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5
  • rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5
  • rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5
  • xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5
  • glassfish-jsf-0:1.2_13-2.1.ep1.el5
  • hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5
  • hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5
  • hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5
  • hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5
  • hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5
  • jacorb-0:2.3.0-1jpp.ep1.9.1.el5
  • jboss-aop-0:1.5.5-3.CP04.2.ep1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.3.el5.1
  • jboss-remoting-0:2.2.3-3.SP1.ep1.el5
  • jboss-seam-0:1.2.1-1.ep1.14.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.14.el5
  • jbossas-0:4.2.0-5.GA_CP08.5.2.ep1.el5
  • jbossas-4.2.0.GA_CP08-bin-0:4.2.0-5.GA_CP08.5.2.ep1.el5
  • jbossas-client-0:4.2.0-5.GA_CP08.5.2.ep1.el5
  • jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5
  • jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5
  • jcommon-0:1.0.16-1.1.ep1.el5
  • jfreechart-0:1.0.13-2.3.1.ep1.el5
  • jgroups-1:2.4.7-1.ep1.el5
  • quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5
  • rh-eap-docs-0:4.2.0-6.GA_CP08.ep1.3.el5
  • rh-eap-docs-examples-0:4.2.0-6.GA_CP08.ep1.3.el5
  • xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5
  • java-1.5.0-sun-0:1.5.0.22-1jpp.1.el4
  • java-1.5.0-sun-devel-0:1.5.0.22-1jpp.1.el4
  • java-1.6.0-ibm-1:1.6.0.7-1jpp.2.el5
  • java-1.6.0-ibm-1:1.6.0.7-1jpp.3.el4
  • java-1.6.0-ibm-devel-1:1.6.0.7-1jpp.2.el5
  • java-1.6.0-ibm-devel-1:1.6.0.7-1jpp.3.el4
  • xerces-j2-0:2.7.1-12.6.el6_0
  • xerces-j2-debuginfo-0:2.7.1-12.6.el6_0
  • xerces-j2-demo-0:2.7.1-12.6.el6_0
  • xerces-j2-javadoc-apis-0:2.7.1-12.6.el6_0
  • xerces-j2-javadoc-impl-0:2.7.1-12.6.el6_0
  • xerces-j2-javadoc-other-0:2.7.1-12.6.el6_0
  • xerces-j2-javadoc-xni-0:2.7.1-12.6.el6_0
  • xerces-j2-scripts-0:2.7.1-12.6.el6_0
  • jasperreports-server-pro-0:4.7.1-2.el6ev

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 35958 CVE(CAN) ID: CVE-2009-2625 Solaris系统的Java运行时环境(JRE)为JAVA应用程序提供可靠的运行环境。 JRE在解析包含有非预期字节值和递归括号的XML元素时可能导致程序越界访问内存或陷入死循环。攻击者可以通过诱骗用户打开特制文件或向服务器提交恶意XML内容来利用这个漏洞,导致拒绝服务的情况。 Sun JDK 6 Sun JDK 5.0 Sun JRE 6 Sun JRE 5.0 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2009:1199-01)以及相应补丁: RHSA-2009:1199-01:Critical: java-1.5.0-sun security update 链接:https://www.redhat.com/support/errata/RHSA-2009-1199.html Sun --- Sun已经为此发布了一个安全公告(Sun-Alert-263489)以及相应补丁: Sun-Alert-263489:A Security Vulnerability in the Java Runtime Environment (JRE) With Parsing XML Data May Allow a Remote Client to Create a Denial of Service (DoS) Condition 链接:http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-263489-1 补丁下载: http://java.sun.com/javase/downloads/index.jsp http://java.sun.com/javase/downloads/index_jdk5.jsp
    idSSV:12005
    last seen2017-11-19
    modified2009-08-09
    published2009-08-09
    reporterRoot
    titleSun Java运行时环境XML解析拒绝服务漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:12447
    last seen2017-11-19
    modified2009-10-10
    published2009-10-10
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-12447
    titlemozilla-thunderbird多个安全漏洞

References