Vulnerabilities > CVE-2010-4476 - Remote Security vulnerability in SUN Jdk, JRE and SDK

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
sun
nessus
exploit available

Summary

The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.

Vulnerable Configurations

Part Description Count
Application
Sun
291

Exploit-Db

descriptionOracle Java Floating-Point Value Denial of Service Vulnerability. CVE-2010-4476. Dos exploits for multiple platform
idEDB-ID:35304
last seen2016-02-04
modified2011-02-01
published2011-02-01
reporterKonstantin Preisser
sourcehttps://www.exploit-db.com/download/35304/
titleOracle Java Floating-Point Value Denial of Service Vulnerability

Nessus

  • NASL familyWindows
    NASL idHP_SYSTEMS_INSIGHT_MANAGER_700_MULTIPLE_VULNS.NASL
    descriptionThe version of HP Systems Insight Manager installed on the remote Windows host is affected by vulnerabilities in the following components : - TLS and SSL protocols - Apache Tomcat - Java - Flash Player - BlazeDS/GraniteDS - Adobe LiveCycle - Adobe Flex SDK - Systems Insight Manager
    last seen2020-06-01
    modified2020-06-02
    plugin id59684
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59684
    titleHP Systems Insight Manager < 7.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59684);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2009-3555",
        "CVE-2010-2227",
        "CVE-2010-4470",
        "CVE-2010-4476",
        "CVE-2011-0611",
        "CVE-2011-0786",
        "CVE-2011-0788",
        "CVE-2011-0802",
        "CVE-2011-0814",
        "CVE-2011-0815",
        "CVE-2011-0817",
        "CVE-2011-0862",
        "CVE-2011-0863",
        "CVE-2011-0864",
        "CVE-2011-0865",
        "CVE-2011-0866",
        "CVE-2011-0867",
        "CVE-2011-0868",
        "CVE-2011-0869",
        "CVE-2011-0871",
        "CVE-2011-0872",
        "CVE-2011-0873",
        "CVE-2011-2092",
        "CVE-2011-2093",
        "CVE-2011-2130",
        "CVE-2011-2134",
        "CVE-2011-2135",
        "CVE-2011-2136",
        "CVE-2011-2137",
        "CVE-2011-2138",
        "CVE-2011-2139",
        "CVE-2011-2140",
        "CVE-2011-2414",
        "CVE-2011-2415",
        "CVE-2011-2416",
        "CVE-2011-2417",
        "CVE-2011-2425",
        "CVE-2011-2426",
        "CVE-2011-2427",
        "CVE-2011-2428",
        "CVE-2011-2429",
        "CVE-2011-2430",
        "CVE-2011-2444",
        "CVE-2011-2445",
        "CVE-2011-2450",
        "CVE-2011-2451",
        "CVE-2011-2452",
        "CVE-2011-2453",
        "CVE-2011-2454",
        "CVE-2011-2455",
        "CVE-2011-2456",
        "CVE-2011-2457",
        "CVE-2011-2458",
        "CVE-2011-2459",
        "CVE-2011-2460",
        "CVE-2011-2461",
        "CVE-2011-3556",
        "CVE-2011-3557",
        "CVE-2011-3558",
        "CVE-2012-1995",
        "CVE-2012-1996",
        "CVE-2012-1997",
        "CVE-2012-1998",
        "CVE-2012-1999"
      );
      script_bugtraq_id(
        36935,
        41544,
        42817,
        46091,
        46387,
        47314,
        48133,
        48134,
        48135,
        48136,
        48137,
        48138,
        48139,
        48140,
        48141,
        48142,
        48143,
        48144,
        48145,
        48146,
        48147,
        48148,
        48149,
        48267,
        48279,
        49073,
        49074,
        49075,
        49076,
        49077,
        49079,
        49080,
        49081,
        49082,
        49083,
        49084,
        49085,
        49086,
        49710,
        49714,
        49715,
        49716,
        49717,
        49718,
        50618,
        50619,
        50620,
        50621,
        50622,
        50623,
        50624,
        50625,
        50626,
        50627,
        50628,
        50629,
        50869,
        53315
      );
      script_xref(name:"HP", value:"HPSBMU02769");
      script_xref(name:"HP", value:"SSRT100846");
      script_xref(name:"HP", value:"SSRT100093");
      script_xref(name:"HP", value:"SSRT090028");
      script_xref(name:"HP", value:"SSRT100110");
      script_xref(name:"HP", value:"SSRT100373");
      script_xref(name:"HP", value:"SSRT100426");
      script_xref(name:"HP", value:"SSRT100514");
      script_xref(name:"HP", value:"SSRT100562");
      script_xref(name:"HP", value:"SSRT100639");
      script_xref(name:"HP", value:"SSRT100702");
      script_xref(name:"HP", value:"SSRT100819");
    
      script_name(english:"HP Systems Insight Manager < 7.0 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of HP Systems Insight Manager.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains software that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of HP Systems Insight Manager installed on the remote
    Windows host is affected by vulnerabilities in the following
    components :
    
      - TLS and SSL protocols
      - Apache Tomcat
      - Java
      - Flash Player
      - BlazeDS/GraniteDS
      - Adobe LiveCycle
      - Adobe Flex SDK
      - Systems Insight Manager");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?72e42ec4");
      script_set_attribute(attribute:"solution", value:"Upgrade to HP Systems Insight Manager 7.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java RMI Server Insecure Default Configuration Java Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/09"); 
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:systems_insight_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("hp_systems_insight_manager_installed.nasl");
      script_require_keys("installed_sw/HP Systems Insight Manager");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    app_name = "HP Systems Insight Manager";
    get_install_count(app_name:app_name, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app_name);
    path = install['path'];
    version = install['version'];
    
    if (version =~ '^(([A-Z]\\.)?0[0-5]\\.|([A-C]\\.)?0[0-6]\\.[0-9\\.]+)')
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
      set_kb_item(name:'www/0/XSRF', value:TRUE);
    
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : C.07.00.00.00' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1079-1.NASL
    descriptionIt was discovered that untrusted Java applets could create domain name resolution cache entries, allowing an attacker to manipulate name resolution within the JVM. (CVE-2010-4448) It was discovered that the Java launcher did not did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program. (CVE-2010-4450) It was discovered that within the Swing library, forged timer events could allow bypass of SecurityManager checks. This could allow an attacker to access restricted resources. (CVE-2010-4465) It was discovered that certain bytecode combinations confused memory management within the HotSpot JVM. This could allow an attacker to cause a denial of service through an application crash or possibly inject code. (CVE-2010-4469) It was discovered that the way JAXP components were handled allowed them to be manipulated by untrusted applets. An attacker could use this to bypass XML processing restrictions and elevate privileges. (CVE-2010-4470) It was discovered that the Java2D subcomponent, when processing broken CFF fonts could leak system properties. (CVE-2010-4471) It was discovered that a flaw in the XML Digital Signature component could allow an attacker to cause untrusted code to replace the XML Digital Signature Transform or C14N algorithm implementations. (CVE-2010-4472) Konstantin Preisser and others discovered that specific double literals were improperly handled, allowing a remote attacker to cause a denial of service. (CVE-2010-4476) It was discovered that the JNLPClassLoader class when handling multiple signatures allowed remote attackers to gain privileges due to the assignment of an inappropriate security descriptor. (CVE-2011-0706). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52498
    published2011-03-02
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52498
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : openjdk-6 vulnerabilities (USN-1079-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1079-2.NASL
    descriptionUSN-1079-1 fixed vulnerabilities in OpenJDK 6 for non-armel (ARM) architectures. This update provides the corresponding updates for OpenJDK 6 for use with the armel (ARM) architectures. In order to build the armel (ARM) OpenJDK 6 update for Ubuntu 10.04 LTS, it was necessary to rebuild binutils and gcj-4.4 from Ubuntu 10.04 LTS updates. It was discovered that untrusted Java applets could create domain name resolution cache entries, allowing an attacker to manipulate name resolution within the JVM. (CVE-2010-4448) It was discovered that the Java launcher did not did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program. (CVE-2010-4450) It was discovered that within the Swing library, forged timer events could allow bypass of SecurityManager checks. This could allow an attacker to access restricted resources. (CVE-2010-4465) It was discovered that certain bytecode combinations confused memory management within the HotSpot JVM. This could allow an attacker to cause a denial of service through an application crash or possibly inject code. (CVE-2010-4469) It was discovered that the way JAXP components were handled allowed them to be manipulated by untrusted applets. An attacker could use this to bypass XML processing restrictions and elevate privileges. (CVE-2010-4470) It was discovered that the Java2D subcomponent, when processing broken CFF fonts could leak system properties. (CVE-2010-4471) It was discovered that a flaw in the XML Digital Signature component could allow an attacker to cause untrusted code to replace the XML Digital Signature Transform or C14N algorithm implementations. (CVE-2010-4472) Konstantin Preisser and others discovered that specific double literals were improperly handled, allowing a remote attacker to cause a denial of service. (CVE-2010-4476) It was discovered that the JNLPClassLoader class when handling multiple signatures allowed remote attackers to gain privileges due to the assignment of an inappropriate security descriptor. (CVE-2011-0706). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65099
    published2013-03-09
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65099
    titleUbuntu 9.10 / 10.04 LTS : openjdk-6b18 vulnerabilities (USN-1079-2)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110217_JAVA__JDK_1_6_0__ON_SL4_X.NASL
    descriptionThis update fixes several vulnerabilities in the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the
    last seen2020-06-01
    modified2020-06-02
    plugin id60964
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60964
    titleScientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0214.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve this issue. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53419
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53419
    titleCentOS 5 : java-1.6.0-openjdk (CESA-2011:0214)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2011-0013.NASL
    descriptiona. ESX third-party update for Service Console openssl RPM The Service Console openssl RPM is updated to openssl-0.9.8e.12.el5_5.7 resolving two security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-7270 and CVE-2010-4180 to these issues. b. ESX third-party update for Service Console libuser RPM The Service Console libuser RPM is updated to version 0.54.7-2.1.el5_5.2 to resolve a security issue. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2011-0002 to this issue. c. ESX third-party update for Service Console nss and nspr RPMs The Service Console Network Security Services (NSS) and Netscape Portable Runtime (NSPR) libraries are updated to nspr-4.8.6-1 and nss-3.12.8-4 resolving multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3170 and CVE-2010-3173 to these issues. d. vCenter Server and ESX, Oracle (Sun) JRE update 1.6.0_24 Oracle (Sun) JRE is updated to version 1.6.0_24, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.6.0_24: CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474, CVE-2010-4475 and CVE-2010-4476. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.6.0_22: CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573 and CVE-2010-3574. e. vCenter Update Manager Oracle (Sun) JRE update 1.5.0_30 Oracle (Sun) JRE is updated to version 1.5.0_30, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_30: CVE-2011-0862, CVE-2011-0873, CVE-2011-0815, CVE-2011-0864, CVE-2011-0802, CVE-2011-0814, CVE-2011-0871, CVE-2011-0867 and CVE-2011-0865. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_28: CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4454, CVE-2010-4462, CVE-2010-4465, CVE-2010-4466, CVE-2010-4468, CVE-2010-4469, CVE-2010-4473, CVE-2010-4475, CVE-2010-4476. f. Integer overflow in VMware third-party component sfcb This release resolves an integer overflow issue present in the third-party library SFCB when the httpMaxContentLength has been changed from its default value to 0 in in /etc/sfcb/sfcb.cfg. The integer overflow could allow remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-2054 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56665
    published2011-10-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56665
    titleVMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12683.NASL
    descriptionIBM Java 5 was updated to SR 12 FixPack 3, fixing bugs and security issues. Reportedly fixed were CVE-2010-3553, CVE-2010-3557, CVE-2010-3571 and CVE-2010-4476. For more information please check: http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id52702
    published2011-03-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52702
    titleSuSE9 Security Update : IBM Java (YOU Patch Number 12683)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_JAVA-1_6_0-SUN-110314.NASL
    descriptionSun Java 1.6 was updated to Update 24 fixing various bugs and security issues. The update is rated critical by Sun. Following CVEs were addressed: CVE-2010-4452 CVE-2010-4454 CVE-2010-4462 CVE-2010-4463 CVE-2010-4465 CVE-2010-4467 CVE-2010-4469 CVE-2010-4473 CVE-2010-4422 CVE-2010-4451 CVE-2010-4466 CVE-2010-4470 CVE-2010-4471 CVE-2010-4476 CVE-2010-4447 CVE-2010-4475 CVE-2010-4468 CVE-2010-4450 CVE-2010-4448 CVE-2010-4472 CVE-2010-4474
    last seen2020-06-01
    modified2020-06-02
    plugin id75872
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75872
    titleopenSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-4147)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-SUN-110217.NASL
    descriptionSun Java 1.6 was updated to Update 24 fixing various bugs and security issues. The update is rated critical by Sun. The following CVEs were addressed : CVE-2010-4452 / CVE-2010-4454 / CVE-2010-4462 / CVE-2010-4463 / CVE-2010-4465 / CVE-2010-4467 / CVE-2010-4469 / CVE-2010-4473 / CVE-2010-4422 / CVE-2010-4451 / CVE-2010-4466 / CVE-2010-4470 / CVE-2010-4471 / CVE-2010-4476 / CVE-2010-4447 / CVE-2010-4475 / CVE-2010-4468 / CVE-2010-4450 / CVE-2010-4448 / CVE-2010-4472 / CVE-2010-4474
    last seen2020-06-01
    modified2020-06-02
    plugin id52067
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52067
    titleSuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1263.NASL
    description - Security updates - S4421494, CVE-2010-4476: infinite loop while parsing double literal. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51961
    published2011-02-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51961
    titleFedora 14 : java-1.6.0-openjdk-1.6.0.0-52.1.9.6.fc14 (2011-1263)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_JAVA-1_6_0-SUN-110217.NASL
    descriptionSun Java 1.6 was updated to Update 24 fixing various bugs and security issues. The update is rated critical by Sun. Following CVEs were addressed: CVE-2010-4452 CVE-2010-4454 CVE-2010-4462 CVE-2010-4463 CVE-2010-4465 CVE-2010-4467 CVE-2010-4469 CVE-2010-4473 CVE-2010-4422 CVE-2010-4451 CVE-2010-4466 CVE-2010-4470 CVE-2010-4471 CVE-2010-4476 CVE-2010-4447 CVE-2010-4475 CVE-2010-4468 CVE-2010-4450 CVE-2010-4448 CVE-2010-4472 CVE-2010-4474
    last seen2020-06-01
    modified2020-06-02
    plugin id53736
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53736
    titleopenSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0126-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0336.NASL
    descriptionUpdated tomcat5 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) Users of Tomcat should upgrade to these updated packages, which contain a backported patch to correct this issue. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id52607
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52607
    titleRHEL 5 : tomcat5 (RHSA-2011:0336)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0291.NASL
    descriptionUpdated java-1.5.0-ibm packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IBM 1.5.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java based applications to hang, for example, if they parsed Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM 1.5.0 SR12-FP3 Java release. All running instances of IBM Java must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id52064
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52064
    titleRHEL 4 / 5 / 6 : java-1.5.0-ibm (RHSA-2011:0291)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0214.NASL
    descriptionUpdated java-1.6.0-openjdk packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve this issue. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51952
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51952
    titleRHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:0214)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0290.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IBM 1.6.0 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java based applications to hang, for example, if they parsed Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM 1.6.0 SR9 Java release. All running instances of IBM Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id52063
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52063
    titleRHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2011:0290)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0214.NASL
    descriptionFrom Red Hat Security Advisory 2011:0214 : Updated java-1.6.0-openjdk packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve this issue. All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68197
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68197
    titleOracle Linux 5 / 6 : java-1.6.0-openjdk (ELSA-2011-0214)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0292.NASL
    descriptionUpdated java-1.4.2-ibm packages that fix one security issue are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The IBM 1.4.2 SR13-FP8 Java release includes the IBM Java 2 Runtime Environment and the IBM Java 2 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java based applications to hang, for example, if they parsed Double values in a specially crafted HTTP request. (CVE-2010-4476) All users of java-1.4.2-ibm are advised to upgrade to these updated packages, which contain the IBM 1.4.2 SR13-FP8 Java release. All running instances of IBM Java must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id52065
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52065
    titleRHEL 4 / 5 : java-1.4.2-ibm (RHSA-2011:0292)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_6_0-SUN-7342.NASL
    descriptionSun Java 1.6 was updated to Update 24 fixing various bugs and security issues. The update is rated critical by Sun. Following CVEs were addressed : CVE-2010-4452 / CVE-2010-4454 / CVE-2010-4462 / CVE-2010-4463 / CVE-2010-4465 / CVE-2010-4467 / CVE-2010-4469 / CVE-2010-4473 / CVE-2010-4422 / CVE-2010-4451 / CVE-2010-4466 / CVE-2010-4470 / CVE-2010-4471 / CVE-2010-4476 / CVE-2010-4447 / CVE-2010-4475 / CVE-2010-4468 / CVE-2010-4450 / CVE-2010-4448 / CVE-2010-4472 / CVE-2010-4474
    last seen2020-06-01
    modified2020-06-02
    plugin id52068
    published2011-02-23
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52068
    titleSuSE 10 Security Update : IBM Java 1.6 (ZYPP Patch Number 7342)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201111-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201111-02 (Oracle JRE/JDK: Multiple vulnerabilities) Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below and the associated Oracle Critical Patch Update Advisory for details. Impact : A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56724
    published2011-11-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56724
    titleGLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2011-0013_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party components and libraries : - Java Runtime Environment (JRE) - libuser - Netscape Portable Runtime (NSPR) - Network Security Services (NSS) - OpenSSL
    last seen2020-06-01
    modified2020-06-02
    plugin id89681
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89681
    titleVMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0013) (remote check)
  • NASL familyDatabases
    NASL idDB2_9FP11.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.1 running on the remote host is prior to Fix Pack 11. It is, therefore, affected by multiple denial of service vulnerabilities : - The version of Java that is bundled with the application can enter an infinite loop when handling certain operations related to floating point numbers. (CVE-2010-4476) - The Distributed Relational Database Architecture (DRDA) contains an error that can allow denial of service conditions when handling certain maliciously crafted requests. (CVE-2012-0710)
    last seen2020-06-01
    modified2020-06-02
    plugin id59644
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59644
    titleIBM DB2 9.1 < Fix Pack 11 Multiple DoS
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-7348.NASL
    descriptionIBM Java 1.4.2 SR13 was updated to FP8 to fix various bugs and security issues. The following security issues were fixed : - The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator
    last seen2020-06-01
    modified2020-06-02
    plugin id52632
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52632
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7348)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-7440.NASL
    descriptionIBM Java 1.4.2 SR13 was updated to FP8 to fix various bugs and security issues. The following security issues were fixed : - The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator
    last seen2020-06-01
    modified2020-06-02
    plugin id57203
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57203
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7440)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12682.NASL
    descriptionIBM Java 1.4.2 SR13 was updated to FP8 to fix various bugs and security issues. The following security issues were fixed : - The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator
    last seen2020-06-01
    modified2020-06-02
    plugin id52629
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52629
    titleSuSE9 Security Update : IBMJava JRE and SDK (YOU Patch Number 12682)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0880.NASL
    descriptionUpdated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Network Satellite 5.4.1 for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. This update corrects several security vulnerabilities in the IBM Java Runtime Environment shipped as part of Red Hat Network Satellite 5.4.1. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. This update fixes several vulnerabilities in the IBM Java 2 Runtime Environment. Detailed vulnerability descriptions are linked from the IBM
    last seen2020-06-01
    modified2020-06-02
    plugin id63983
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63983
    titleRHEL 5 : IBM Java Runtime (RHSA-2011:0880)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_4_2-IBM-110223.NASL
    descriptionIBM Java 1.4.2 SR13 was updated to FP8 to fix various bugs and security issues. The following security issues were fixed : - The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator
    last seen2020-06-01
    modified2020-06-02
    plugin id52631
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52631
    titleSuSE 11.1 Security Update : IBM Java (SAT Patch Number 4024)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_4_2-IBM-110504.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP9, fixing bugs and security issues. More information can be found on the IBM JDK Alerts page : http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id53891
    published2011-05-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53891
    titleSuSE 11.1 Security Update : IBM Java (SAT Patch Number 4481)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0336.NASL
    descriptionFrom Red Hat Security Advisory 2011:0336 : Updated tomcat5 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) Users of Tomcat should upgrade to these updated packages, which contain a backported patch to correct this issue. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68225
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68225
    titleOracle Linux 5 : tomcat5 (ELSA-2011-0336)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0335.NASL
    descriptionFrom Red Hat Security Advisory 2011:0335 : Updated tomcat6 packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) A flaw was found in the Tomcat NIO (Non-Blocking I/O) connector. A remote attacker could use this flaw to cause a denial of service (out-of-memory condition) via a specially crafted request containing a large NIO buffer size request value. (CVE-2011-0534) This update also fixes the following bug : * A bug in the
    last seen2020-06-01
    modified2020-06-02
    plugin id68224
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68224
    titleOracle Linux 6 : tomcat6 (ELSA-2011-0335)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0336.NASL
    descriptionUpdated tomcat5 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) Users of Tomcat should upgrade to these updated packages, which contain a backported patch to correct this issue. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53427
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53427
    titleCentOS 5 : tomcat5 (CESA-2011:0336)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_6_0-IBM-7443.NASL
    descriptionIBM Java 6 SR9 FP1 was updated to fix a critical security bug in float number handling. - The Java Runtime Environment hangs forever when converting
    last seen2020-06-01
    modified2020-06-02
    plugin id57209
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57209
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7443)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-054.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in java-1.6.0-openjdk : The JNLP SecurityManager in IcedTea (IcedTea.so) 1.7 before 1.7.7, 1.8 before 1.8.4, and 1.9 before 1.9.4 for Java OpenJDK returns from the checkPermission method instead of throwing an exception in certain circumstances, which might allow context-dependent attackers to bypass the intended security policy by creating instances of ClassLoader (CVE-2010-4351). Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Networking. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue involves DNS cache poisoning by untrusted applets. (CVE-2010-4448) Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier for Solaris and Linux; 5.0 Update 27 and earlier for Solaris and Linux; and 1.4.2_29 and earlier for Solaris and Linux allows local standalone applications to affect confidentiality, integrity, and availability via unknown vectors related to Launcher. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is an untrusted search path vulnerability involving an empty LD_LIBRARY_PATH environment variable (CVE-2010-4450). Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is related to the lack of framework support by AWT event dispatch, and/or clipboard access in Applets. (CVE-2010-4465) Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is heap corruption related to the Verifier and backward jsrs. (CVE-2010-4469) Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23, and, and earlier allows remote attackers to affect availability via unknown vectors related to JAXP and unspecified APIs. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is related to Features set on SchemaFactory not inherited by Validator. (CVE-2010-4470) Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, and 5.0 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to 2D. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue is related to the exposure of system properties via vectors related to Font.createFont and exception text (CVE-2010-4471). Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect availability, related to XML Digital Signature and unspecified APIs. NOTE: the previous information was obtained from the February 2011 CPU. Oracle has not commented on claims from a downstream vendor that this issue involves the replacement of the XML DSig Transform or C14N algorithm implementations. (CVE-2010-4472) The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308 (CVE-2010-4476). IcedTea 1.7 before 1.7.8, 1.8 before 1.8.5, and 1.9 before 1.9.5 does not properly verify signatures for JAR files that (1) are partially signed or (2) signed by multiple entities, which allows remote attackers to trick users into executing code that appears to come from a trusted source (CVE-2011-0025). The JNLPClassLoader class in IcedTea-Web before 1.0.1, as used in OpenJDK Runtime Environment 1.6.0, allows remote attackers to gain privileges via unknown vectors related to multiple signers and the assignment of an inappropriate security descriptor. (CVE-2011-0706) Additionally the java-1.5.0-gcj packages were not rebuilt with the shipped version on GCC for 2009.0 and Enterprise Server 5 which caused problems while building the java-1.6.0-openjdk updates, therefore rebuilt java-1.5.0-gcj packages are being provided with this advisory as well. Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53001
    published2011-03-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53001
    titleMandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:054)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0282.NASL
    descriptionUpdated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the
    last seen2020-06-01
    modified2020-06-02
    plugin id52021
    published2011-02-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52021
    titleRHEL 4 / 5 / 6 : java-1.6.0-sun (RHSA-2011:0282)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0335.NASL
    descriptionUpdated tomcat6 packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) A flaw was found in the Tomcat NIO (Non-Blocking I/O) connector. A remote attacker could use this flaw to cause a denial of service (out-of-memory condition) via a specially crafted request containing a large NIO buffer size request value. (CVE-2011-0534) This update also fixes the following bug : * A bug in the
    last seen2020-06-01
    modified2020-06-02
    plugin id52606
    published2011-03-10
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52606
    titleRHEL 6 : tomcat6 (RHSA-2011:0335)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2161.NASL
    descriptionIt was discovered that the floating point parser in OpenJDK, an implementation of the Java platform, can enter an infinite loop when processing certain input strings. Such input strings represent valid numbers and can be contained in data supplied by an attacker over the network, leading to a denial-of-service attack.
    last seen2020-03-17
    modified2011-02-15
    plugin id51977
    published2011-02-15
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51977
    titleDebian DSA-2161-1 : openjdk-6 - denial of service
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110210_JAVA_1_6_0_OPENJDK_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially crafted HTTP request. (CVE-2010-4476) All running instances of OpenJDK Java must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60953
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60953
    titleScientific Linux Security Update : java-1.6.0-openjdk on SL6.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110309_TOMCAT5_ON_SL5_X.NASL
    descriptionA denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60984
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60984
    titleScientific Linux Security Update : tomcat5 on SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-7505.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP9, fixing bugs and security issues. More information can be found on the IBM JDK Alerts page : http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id53893
    published2011-05-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53893
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7505)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_JAVA-1_6_0-IBM-110307.NASL
    descriptionIBM Java 6 SR9 FP1 was updated to fix a critical security bug in float number handling : - The Java Runtime Environment hangs forever when converting
    last seen2020-06-01
    modified2020-06-02
    plugin id52751
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52751
    titleSuSE 11.1 Security Update : IBM Java (SAT Patch Number 4109)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-32.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-32 (IcedTea JDK: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, bypass intended security policies, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76303
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76303
    titleGLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_5_UPDATE9.NASL
    descriptionThe remote Mac OS X host is running a version of Java for Mac OS X 10.5 that is missing Update 9. As such, it is affected by several security vulnerabilities, the most serious of which may allow an untrusted Java applet to execute arbitrary code with the privileges of the current user outside the Java sandbox.
    last seen2020-03-18
    modified2011-03-09
    plugin id52587
    published2011-03-09
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52587
    titleMac OS X : Java for Mac OS X 10.5 Update 9
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110309_TOMCAT6_ON_SL6_X.NASL
    descriptionA denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Tomcat to hang via a specially crafted HTTP request. (CVE-2010-4476) A flaw was found in the Tomcat NIO (Non-Blocking I/O) connector. A remote attacker could use this flaw to cause a denial of service (out-of-memory condition) via a specially crafted request containing a large NIO buffer size request value. (CVE-2011-0534) This update also fixes the following bug : - A bug in the
    last seen2020-06-01
    modified2020-06-02
    plugin id60985
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60985
    titleScientific Linux Security Update : tomcat6 on SL6.x i386/x86_64
  • NASL familyDatabases
    NASL idDB2_97FP5.NASL
    descriptionAccording to its version, the installation of IBM DB2 9.7 running on the remote host is prior to Fix Pack 5. It is, therefore, affected by multiple denial of service vulnerabilities : - On Unix and Unix-like systems with both the Self Tuning Memory Manager (STMM) feature enabled and the
    last seen2020-06-01
    modified2020-06-02
    plugin id56928
    published2011-11-23
    reporterThis script is Copyright (C) 2011-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56928
    titleIBM DB2 9.7 < Fix Pack 5 Multiple Denial of Service Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_4_2-IBM-7504.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP9, fixing bugs and security issues. More information can be found on the IBM JDK Alerts page : http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id57204
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57204
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7504)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_JAVA_10_6_UPDATE4.NASL
    descriptionThe remote Mac OS X host is running a version of Java for Mac OS X 10.6 that is missing Update 4. As such, it is affected by several security vulnerabilities, the most serious of which may allow an untrusted Java applet to execute arbitrary code with the privileges of the current user outside the Java sandbox.
    last seen2020-03-18
    modified2011-03-09
    plugin id52588
    published2011-03-09
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52588
    titleMac OS X : Java for Mac OS X 10.6 Update 4
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-1231.NASL
    description - Security update : - S4421494, CVE-2010-4476: infinite loop while parsing double literal. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51960
    published2011-02-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51960
    titleFedora 13 : java-1.6.0-openjdk-1.6.0.0-50.1.8.6.fc13 (2011-1231)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_6_0-IBM-7369.NASL
    descriptionIBM Java 6 SR9 FP1 was updated to fix a critical security bug in float number handling : - The Java Runtime Environment hangs forever when converting
    last seen2020-06-01
    modified2020-06-02
    plugin id52752
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52752
    titleSuSE 10 Security Update : java-1_6_0-ibm, java-1_6_0-ibm-32bit, java-1_6_0-ibm-64bit, java-1_6_0-ibm-alsa, java-1_6_0-ibm-alsa-32bit, java-1_6_0-ibm-demo, java-1_6_0-ibm-devel, java-1_6_0-ibm-devel-32bit, java-1_6_0-ibm-fonts, java-1_6_0-ibm-jdbc, java-1_6_0-ibm-jdbc-32bit, java-1_6_0-ibm-jdbc-64bit, java-1_6_0-ibm-plugin, java-1_6_0-ibm-plugin-32bit, java-1_6_0-ibm-src (ZYPP Patch Number 7369)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12706.NASL
    descriptionIBM Java 1.4.2 was updated to SR13 FP9, fixing bugs and security issues. More information can be found on the IBM JDK Alerts page : http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id53883
    published2011-05-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53883
    titleSuSE9 Security Update : IBM Java JRE and SDK (YOU Patch Number 12706)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1079-3.NASL
    descriptionUSN-1079-2 fixed vulnerabilities in OpenJDK 6 for armel (ARM) architectures in Ubuntu 9.10 and Ubuntu 10.04 LTS. This update fixes vulnerabilities in OpenJDK 6 for armel (ARM) architectures for Ubuntu 10.10. It was discovered that untrusted Java applets could create domain name resolution cache entries, allowing an attacker to manipulate name resolution within the JVM. (CVE-2010-4448) It was discovered that the Java launcher did not did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program. (CVE-2010-4450) It was discovered that within the Swing library, forged timer events could allow bypass of SecurityManager checks. This could allow an attacker to access restricted resources. (CVE-2010-4465) It was discovered that certain bytecode combinations confused memory management within the HotSpot JVM. This could allow an attacker to cause a denial of service through an application crash or possibly inject code. (CVE-2010-4469) It was discovered that the way JAXP components were handled allowed them to be manipulated by untrusted applets. An attacker could use this to bypass XML processing restrictions and elevate privileges. (CVE-2010-4470) It was discovered that the Java2D subcomponent, when processing broken CFF fonts could leak system properties. (CVE-2010-4471) It was discovered that a flaw in the XML Digital Signature component could allow an attacker to cause untrusted code to replace the XML Digital Signature Transform or C14N algorithm implementations. (CVE-2010-4472) Konstantin Preisser and others discovered that specific double literals were improperly handled, allowing a remote attacker to cause a denial of service. (CVE-2010-4476) It was discovered that the JNLPClassLoader class when handling multiple signatures allowed remote attackers to gain privileges due to the assignment of an inappropriate security descriptor. (CVE-2011-0706). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65100
    published2013-03-09
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65100
    titleUbuntu 10.10 : openjdk-6b18 vulnerabilities (USN-1079-3)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_JAVA-1_5_0-IBM-7350.NASL
    descriptionIBM Java 5 was updated to SR 12 FixPack 3, fixing bugs and security issues. Reportedly fixed were CVE-2010-3553 / CVE-2010-3557 / CVE-2010-3571 / CVE-2010-4476. For more information please check: http://www.ibm.com/developerworks/java/jdk/alerts/
    last seen2020-06-01
    modified2020-06-02
    plugin id52737
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52737
    titleSuSE 10 Security Update : IBM Java (ZYPP Patch Number 7350)
  • NASL familyMisc.
    NASL idORACLE_JAVA_CPU_FEB_2011_UNIX.NASL
    descriptionThe version of Oracle (formerly Sun) Java SE or Java for Business installed on the remote host is earlier than 6 Update 24 / 5.0 Update 28 / 1.4.2_30. Such versions are potentially affected by security issues in the following components : - Deployment - HotSpot - Install - JAXP - Java Language - JDBC - Launcher - Networking - Security - Sound - Swing - XML Digital Signature - 2D
    last seen2020-06-01
    modified2020-06-02
    plugin id64844
    published2013-02-22
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64844
    titleOracle Java SE Multiple Vulnerabilities (February 2011 CPU) (Unix)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_JAVA-1_6_0-SUN-110217.NASL
    descriptionSun Java 1.6 was updated to Update 24 fixing various bugs and security issues. The update is rated critical by Sun. Following CVEs were addressed: CVE-2010-4452 CVE-2010-4454 CVE-2010-4462 CVE-2010-4463 CVE-2010-4465 CVE-2010-4467 CVE-2010-4469 CVE-2010-4473 CVE-2010-4422 CVE-2010-4451 CVE-2010-4466 CVE-2010-4470 CVE-2010-4471 CVE-2010-4476 CVE-2010-4447 CVE-2010-4475 CVE-2010-4468 CVE-2010-4450 CVE-2010-4448 CVE-2010-4472 CVE-2010-4474
    last seen2020-06-01
    modified2020-06-02
    plugin id75541
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75541
    titleopenSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0126-1)
  • NASL familyWindows
    NASL idORACLE_JAVA_CPU_FEB_2011.NASL
    descriptionThe version of Oracle (formerly Sun) Java SE or Java for Business installed on the remote host is earlier than 6 Update 24 / 5.0 Update 28 / 1.4.2_30. Such versions are potentially affected by security issue in the following components : - Deployment - HotSpot - Install - JAXP - Java Language - JDBC - Launcher - Networking - Security - Sound - Swing - XML Digital Signature - 2D
    last seen2020-06-01
    modified2020-06-02
    plugin id52002
    published2011-02-16
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52002
    titleOracle Java SE Multiple Vulnerabilities (February 2011 CPU)

Oval

  • accepted2015-04-20T04:00:31.661-04:00
    classvulnerability
    contributors
    • nameYamini Mohan R
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    familyunix
    idoval:org.mitre.oval:def:12662
    statusaccepted
    submitted2011-07-28T11:57:52.000-05:00
    titleHP-UX Running Java, Remote Execution of Arbitrary Code, Disclosure of Information, and Other Vulnerabilities
    version50
  • accepted2015-04-20T04:00:32.276-04:00
    classvulnerability
    contributors
    • nameYamini Mohan R
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    familyunix
    idoval:org.mitre.oval:def:12745
    statusaccepted
    submitted2011-07-28T14:46:10.000-05:00
    titleWeb Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
    version50
  • accepted2015-03-23T04:00:38.756-04:00
    classvulnerability
    contributors
    • nameScott Quint
      organizationDTCC
    • nameDragos Prisaca
      organizationG2, Inc.
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentJava SE Development Kit 6 is installed
      ovaloval:org.mitre.oval:def:15831
    • commentJava SE Runtime Environment 6 is installed
      ovaloval:org.mitre.oval:def:16362
    • commentJava SE Runtime Environment 5 is installed
      ovaloval:org.mitre.oval:def:15748
    • commentJava SE Development Kit 5 is installed
      ovaloval:org.mitre.oval:def:16292
    descriptionThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    familywindows
    idoval:org.mitre.oval:def:14328
    statusaccepted
    submitted2011-11-25T18:04:28.000-05:00
    titleThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    version11
  • accepted2015-04-20T04:00:39.920-04:00
    classvulnerability
    contributors
    • nameYamini Mohan R
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    familyunix
    idoval:org.mitre.oval:def:14589
    statusaccepted
    submitted2012-01-30T11:36:29.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)
    version48
  • accepted2015-04-20T04:01:23.233-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
    familyunix
    idoval:org.mitre.oval:def:19493
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
    version48

Redhat

advisories
  • bugzilla
    id674336
    titleCVE-2010-4476 JDK Double.parseDouble Denial-Of-Service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentjava-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-1.36.b17.el6_0
            ovaloval:com.redhat.rhsa:tst:20110214001
          • commentjava-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100865008
        • AND
          • commentjava-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-1.36.b17.el6_0
            ovaloval:com.redhat.rhsa:tst:20110214003
          • commentjava-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100865002
        • AND
          • commentjava-1.6.0-openjdk-src is earlier than 1:1.6.0.0-1.36.b17.el6_0
            ovaloval:com.redhat.rhsa:tst:20110214005
          • commentjava-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100865004
        • AND
          • commentjava-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-1.36.b17.el6_0
            ovaloval:com.redhat.rhsa:tst:20110214007
          • commentjava-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100865006
        • AND
          • commentjava-1.6.0-openjdk is earlier than 1:1.6.0.0-1.36.b17.el6_0
            ovaloval:com.redhat.rhsa:tst:20110214009
          • commentjava-1.6.0-openjdk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100865010
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentjava-1.6.0-openjdk is earlier than 1:1.6.0.0-1.18.b17.el5
            ovaloval:com.redhat.rhsa:tst:20110214012
          • commentjava-1.6.0-openjdk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090377008
        • AND
          • commentjava-1.6.0-openjdk-src is earlier than 1:1.6.0.0-1.18.b17.el5
            ovaloval:com.redhat.rhsa:tst:20110214014
          • commentjava-1.6.0-openjdk-src is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090377010
        • AND
          • commentjava-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-1.18.b17.el5
            ovaloval:com.redhat.rhsa:tst:20110214016
          • commentjava-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090377004
        • AND
          • commentjava-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-1.18.b17.el5
            ovaloval:com.redhat.rhsa:tst:20110214018
          • commentjava-1.6.0-openjdk-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090377002
        • AND
          • commentjava-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-1.18.b17.el5
            ovaloval:com.redhat.rhsa:tst:20110214020
          • commentjava-1.6.0-openjdk-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20090377006
    rhsa
    idRHSA-2011:0214
    released2011-02-10
    severityModerate
    titleRHSA-2011:0214: java-1.6.0-openjdk security update (Moderate)
  • bugzilla
    id674336
    titleCVE-2010-4476 JDK Double.parseDouble Denial-Of-Service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commenttomcat5-common-lib is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336001
          • commenttomcat5-common-lib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327002
        • AND
          • commenttomcat5-webapps is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336003
          • commenttomcat5-webapps is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327006
        • AND
          • commenttomcat5-jasper-javadoc is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336005
          • commenttomcat5-jasper-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327018
        • AND
          • commenttomcat5-admin-webapps is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336007
          • commenttomcat5-admin-webapps is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327008
        • AND
          • commenttomcat5-server-lib is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336009
          • commenttomcat5-server-lib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327020
        • AND
          • commenttomcat5-jsp-2.0-api-javadoc is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336011
          • commenttomcat5-jsp-2.0-api-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327012
        • AND
          • commenttomcat5-jsp-2.0-api is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336013
          • commenttomcat5-jsp-2.0-api is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327004
        • AND
          • commenttomcat5-servlet-2.4-api-javadoc is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336015
          • commenttomcat5-servlet-2.4-api-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327016
        • AND
          • commenttomcat5-servlet-2.4-api is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336017
          • commenttomcat5-servlet-2.4-api is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327022
        • AND
          • commenttomcat5 is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336019
          • commenttomcat5 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327014
        • AND
          • commenttomcat5-jasper is earlier than 0:5.5.23-0jpp.17.el5_6
            ovaloval:com.redhat.rhsa:tst:20110336021
          • commenttomcat5-jasper is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070327010
    rhsa
    idRHSA-2011:0336
    released2011-03-09
    severityImportant
    titleRHSA-2011:0336: tomcat5 security update (Important)
  • rhsa
    idRHSA-2011:0210
  • rhsa
    idRHSA-2011:0211
  • rhsa
    idRHSA-2011:0212
  • rhsa
    idRHSA-2011:0213
  • rhsa
    idRHSA-2011:0282
  • rhsa
    idRHSA-2011:0333
  • rhsa
    idRHSA-2011:0334
  • rhsa
    idRHSA-2011:0880
rpms
  • jbossweb-0:2.0.0-8.CP15.patch01.0jpp.ep1.1.el4
  • jbossweb-0:2.0.0-8.CP15.patch01.0jpp.ep1.1.el5
  • jbossweb-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-lib-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-lib-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-lib-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-lib-0:2.1.10-5.patch01.1.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.10-5.patch01.1.1.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.10-5.patch01.1.ep5.el4
  • java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-accessibility-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-demo-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.9.0-1jpp.5.el6
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.4.el4
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.4.el5
  • java-1.6.0-ibm-src-1:1.6.0.9.0-1jpp.5.el6
  • java-1.5.0-ibm-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-accessibility-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-demo-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-demo-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-demo-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-devel-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-devel-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-devel-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-jdbc-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-jdbc-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-plugin-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-plugin-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.12.3-1jpp.3.el6
  • java-1.5.0-ibm-src-1:1.5.0.12.3-1jpp.2.el4
  • java-1.5.0-ibm-src-1:1.5.0.12.3-1jpp.2.el5
  • java-1.5.0-ibm-src-1:1.5.0.12.3-1jpp.3.el6
  • java-1.4.2-ibm-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-demo-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-devel-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-plugin-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.3.el5
  • java-1.4.2-ibm-src-0:1.4.2.13.8-1jpp.4.el4
  • java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el4_8
  • java-1.4.2-ibm-sap-0:1.4.2.13.8.sap-1jpp.2.el5
  • java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el4_8
  • java-1.4.2-ibm-sap-demo-0:1.4.2.13.8.sap-1jpp.2.el5
  • java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el4_8
  • java-1.4.2-ibm-sap-devel-0:1.4.2.13.8.sap-1jpp.2.el5
  • java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el4_8
  • java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.8.sap-1jpp.2.el5
  • java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el4_8
  • java-1.4.2-ibm-sap-src-0:1.4.2.13.8.sap-1jpp.2.el5
  • tomcat6-0:6.0.24-24.el6_0
  • tomcat6-admin-webapps-0:6.0.24-24.el6_0
  • tomcat6-docs-webapp-0:6.0.24-24.el6_0
  • tomcat6-el-2.1-api-0:6.0.24-24.el6_0
  • tomcat6-javadoc-0:6.0.24-24.el6_0
  • tomcat6-jsp-2.1-api-0:6.0.24-24.el6_0
  • tomcat6-lib-0:6.0.24-24.el6_0
  • tomcat6-log4j-0:6.0.24-24.el6_0
  • tomcat6-servlet-2.5-api-0:6.0.24-24.el6_0
  • tomcat6-webapps-0:6.0.24-24.el6_0
  • tomcat5-0:5.5.23-0jpp.17.el5_6
  • tomcat5-admin-webapps-0:5.5.23-0jpp.17.el5_6
  • tomcat5-common-lib-0:5.5.23-0jpp.17.el5_6
  • tomcat5-debuginfo-0:5.5.23-0jpp.17.el5_6
  • tomcat5-jasper-0:5.5.23-0jpp.17.el5_6
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.17.el5_6
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.17.el5_6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.17.el5_6
  • tomcat5-server-lib-0:5.5.23-0jpp.17.el5_6
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.17.el5_6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.17.el5_6
  • tomcat5-webapps-0:5.5.23-0jpp.17.el5_6
  • tomcat6-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-admin-webapps-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-admin-webapps-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-docs-webapp-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-docs-webapp-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-el-1.0-api-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-javadoc-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-javadoc-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-jsp-2.1-api-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-lib-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-lib-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-log4j-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-log4j-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-servlet-2.5-api-0:6.0.24-11.patch_03.ep5.el5
  • tomcat6-webapps-0:6.0.24-11.patch_03.ep5.el4
  • tomcat6-webapps-0:6.0.24-11.patch_03.ep5.el5
  • tomcat5-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-admin-webapps-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-admin-webapps-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-common-lib-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-common-lib-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-jasper-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-jasper-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-jasper-eclipse-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-jasper-javadoc-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-jsp-2.0-api-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-parent-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-parent-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-server-lib-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-server-lib-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-servlet-2.4-api-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.28-18_patch_03.ep5.el4
  • tomcat5-webapps-0:5.5.28-12_patch_03.ep5.el5
  • tomcat5-webapps-0:5.5.28-18_patch_03.ep5.el4
  • java-1.6.0-ibm-1:1.6.0.9.1-1jpp.1.el5
  • java-1.6.0-ibm-devel-1:1.6.0.9.1-1jpp.1.el5

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2010-4476 IBM WebSphere Application Server (WAS)是由IBM遵照开放标准,例如Java EE, XML 还有Web Services,开发并发行的一种应用服务器。与其兼容的Web服务器包括:Apache HTTP Server,Netscape Enterprise Server,Microsoft Internet Information Services (IIS)以及IBM HTTP Server。 运行z/OS的IBM WAS在实现上存在安全漏洞,未授权用户可利用此漏洞访问WebSphere应用程序。 在WebSphere用Local OS用户注册表配置或用RACF适配器配置Federated Repository时会出现此问题。Local OS用户注册表和使用RACF适配器的Federated Repository使用SAF实现,意味着RACF使用和相对产品的使用都受到影响。 IBM Websphere Application Server 厂商补丁: IBM --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.ers.ibm.com/
idSSV:20439
last seen2017-11-19
modified2011-04-02
published2011-04-02
reporterRoot
titleIBM WebSphere Application Server未验证访问漏洞

References