Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.103451
Category:VMware Local Security Checks
Title:VMware ESXi/ESX third party component updates (VMSA-2011-0013.2)
Summary:The remote ESXi is missing one or more security related Updates from VMSA-2011-0013.2.
Description:Summary:
The remote ESXi is missing one or more security related Updates from VMSA-2011-0013.2.

Vulnerability Insight:
a. ESX third party update for Service Console openssl RPM

The Service Console openssl RPM is updated to openssl-0.9.8e.12.el5_5.7
resolving two security issues.

b. ESX third party update for Service Console libuser RPM

The Service Console libuser RPM is updated to version 0.54.7-2.1.el5_5.2 to
resolve a security issue.

c. ESX third party update for Service Console nss and nspr RPMs

The Service Console Network Security Services (NSS) and Netscape Portable
Runtime (NSPR) libraries are updated to nspr-4.8.6-1 and nss-3.12.8-4 resolving
multiple security issues.

d. vCenter Server and ESX, Oracle (Sun) JRE update 1.6.0_24

Oracle (Sun) JRE is updated to version 1.6.0_24, which addresses multiple
security issues that existed in earlier releases of Oracle (Sun) JRE.

e. vSphere Update Manager Oracle (Sun) JRE update 1.5.0_30

Oracle (Sun) JRE is updated to version 1.5.0_30, which addresses multiple
security issues that existed in earlier releases of Oracle (Sun) JRE.

f. Integer overflow in VMware third party component sfcb

This release resolves an integer overflow issue present in the third party
library SFCB when the httpMaxContentLength has been changed from its default
value to 0 in /etc/sfcb/sfcb.cfg. The integer overflow could allow remote
attackers to cause a denial of service (heap memory corruption) or possibly
execute arbitrary code via a large integer in the Content-Length HTTP header.

Affected Software/OS:
ESXi 4.1 without patch ESX410-201110201-SG

ESX 4.1 without patches ESX410-201110201-SG, ESX410-201110204-SG, ESX410-201110206-SG, ESX410-201110214-SG

ESX 4.0 without patch ESX400-201111201-SG

Solution:
Apply the missing patch(es).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-7270
BugTraq ID: 45254
http://www.securityfocus.com/bid/45254
HPdes Security Advisory: HPSBHF02706
http://marc.info/?l=bugtraq&m=132077688910227&w=2
HPdes Security Advisory: HPSBMU02759
http://www.securityfocus.com/archive/1/522176
HPdes Security Advisory: SSRT100613
HPdes Security Advisory: SSRT100817
http://www.redhat.com/support/errata/RHSA-2010-0977.html
http://www.redhat.com/support/errata/RHSA-2010-0978.html
http://www.redhat.com/support/errata/RHSA-2011-0896.html
http://secunia.com/advisories/42493
http://ubuntu.com/usn/usn-1029-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-4180
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
BugTraq ID: 45164
http://www.securityfocus.com/bid/45164
CERT/CC vulnerability note: VU#737740
http://www.kb.cert.org/vuls/id/737740
Debian Security Information: DSA-2141 (Google Search)
http://www.debian.org/security/2011/dsa-2141
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html
HPdes Security Advisory: HPSBMA02658
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
HPdes Security Advisory: HPSBOV02670
http://marc.info/?l=bugtraq&m=130497251507577&w=2
HPdes Security Advisory: HPSBUX02638
http://marc.info/?l=bugtraq&m=129916880600544&w=2
HPdes Security Advisory: SSRT100339
HPdes Security Advisory: SSRT100413
HPdes Security Advisory: SSRT100475
http://www.mandriva.com/security/advisories?name=MDVSA-2010:248
http://osvdb.org/69565
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910
http://www.redhat.com/support/errata/RHSA-2010-0979.html
http://www.securitytracker.com/id?1024822
http://secunia.com/advisories/42469
http://secunia.com/advisories/42473
http://secunia.com/advisories/42571
http://secunia.com/advisories/42620
http://secunia.com/advisories/42811
http://secunia.com/advisories/42877
http://secunia.com/advisories/43169
http://secunia.com/advisories/43170
http://secunia.com/advisories/43171
http://secunia.com/advisories/43172
http://secunia.com/advisories/43173
http://secunia.com/advisories/44269
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471
SuSE Security Announcement: SUSE-SR:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
SuSE Security Announcement: SUSE-SU-2011:0847 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2011:0845 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://www.vupen.com/english/advisories/2010/3120
http://www.vupen.com/english/advisories/2010/3122
http://www.vupen.com/english/advisories/2010/3134
http://www.vupen.com/english/advisories/2010/3188
http://www.vupen.com/english/advisories/2011/0032
http://www.vupen.com/english/advisories/2011/0076
http://www.vupen.com/english/advisories/2011/0268
Common Vulnerability Exposure (CVE) ID: CVE-2011-0002
BugTraq ID: 45791
http://www.securityfocus.com/bid/45791
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053365.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053378.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:019
http://www.osvdb.org/70421
http://www.redhat.com/support/errata/RHSA-2011-0170.html
http://securitytracker.com/id?1024960
http://secunia.com/advisories/42891
http://secunia.com/advisories/42966
http://secunia.com/advisories/43047
http://www.vupen.com/english/advisories/2011/0184
http://www.vupen.com/english/advisories/2011/0201
http://www.vupen.com/english/advisories/2011/0226
XForce ISS Database: libuser-password-security-bypass(64677)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64677
Common Vulnerability Exposure (CVE) ID: CVE-2010-3170
Debian Security Information: DSA-2123 (Google Search)
http://www.debian.org/security/2010/dsa-2123
http://www.mandriva.com/security/advisories?name=MDVSA-2010:210
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12254
http://www.redhat.com/support/errata/RHSA-2010-0781.html
http://www.redhat.com/support/errata/RHSA-2010-0782.html
http://secunia.com/advisories/41839
http://secunia.com/advisories/42867
SuSE Security Announcement: SUSE-SR:2010:020 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html
http://www.ubuntu.com/usn/USN-1007-1
http://www.vupen.com/english/advisories/2011/0061
Common Vulnerability Exposure (CVE) ID: CVE-2010-3173
http://www.mandriva.com/security/advisories?name=MDVSA-2010:211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12118
Common Vulnerability Exposure (CVE) ID: CVE-2010-1321
BugTraq ID: 40235
http://www.securityfocus.com/bid/40235
Bugtraq: 20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref (Google Search)
http://www.securityfocus.com/archive/1/511331/100/0/threaded
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Cert/CC Advisory: TA10-287A
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
Debian Security Information: DSA-2052 (Google Search)
http://www.debian.org/security/2010/dsa-2052
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02544
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
HPdes Security Advisory: SSRT100107
http://www.mandriva.com/security/advisories?name=MDVSA-2010:100
http://osvdb.org/64744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450
http://www.redhat.com/support/errata/RHSA-2010-0423.html
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.redhat.com/support/errata/RHSA-2010-0873.html
http://www.redhat.com/support/errata/RHSA-2010-0935.html
http://www.redhat.com/support/errata/RHSA-2010-0987.html
http://www.redhat.com/support/errata/RHSA-2011-0152.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/39762
http://secunia.com/advisories/39784
http://secunia.com/advisories/39799
http://secunia.com/advisories/39818
http://secunia.com/advisories/39849
http://secunia.com/advisories/40346
http://secunia.com/advisories/40685
http://secunia.com/advisories/41967
http://secunia.com/advisories/42432
http://secunia.com/advisories/42974
http://secunia.com/advisories/43335
http://secunia.com/advisories/44954
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2012:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2012:0042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://www.ubuntu.com/usn/USN-940-1
http://www.ubuntu.com/usn/USN-940-2
http://www.vupen.com/english/advisories/2010/1177
http://www.vupen.com/english/advisories/2010/1192
http://www.vupen.com/english/advisories/2010/1193
http://www.vupen.com/english/advisories/2010/1196
http://www.vupen.com/english/advisories/2010/1222
http://www.vupen.com/english/advisories/2010/1574
http://www.vupen.com/english/advisories/2010/1882
http://www.vupen.com/english/advisories/2010/3112
http://www.vupen.com/english/advisories/2011/0134
Common Vulnerability Exposure (CVE) ID: CVE-2010-3541
BugTraq ID: 44032
http://www.securityfocus.com/bid/44032
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBUX02608
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748
HPdes Security Advisory: SSRT100333
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12491
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14354
http://www.redhat.com/support/errata/RHSA-2010-0768.html
http://www.redhat.com/support/errata/RHSA-2010-0786.html
http://www.redhat.com/support/errata/RHSA-2010-0865.html
http://www.redhat.com/support/errata/RHSA-2010-0986.html
http://secunia.com/advisories/41972
SuSE Security Announcement: SUSE-SA:2010:061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
http://www.ubuntu.com/usn/USN-1010-1
http://www.vupen.com/english/advisories/2010/2745
Common Vulnerability Exposure (CVE) ID: CVE-2010-3548
BugTraq ID: 44017
http://www.securityfocus.com/bid/44017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12426
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14475
http://secunia.com/advisories/42377
http://www.vupen.com/english/advisories/2010/3086
Common Vulnerability Exposure (CVE) ID: CVE-2010-3549
BugTraq ID: 44027
http://www.securityfocus.com/bid/44027
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11559
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14340
Common Vulnerability Exposure (CVE) ID: CVE-2010-3550
BugTraq ID: 44040
http://www.securityfocus.com/bid/44040
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11619
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12422
Common Vulnerability Exposure (CVE) ID: CVE-2010-3551
BugTraq ID: 44009
http://www.securityfocus.com/bid/44009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11330
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12458
Common Vulnerability Exposure (CVE) ID: CVE-2010-3552
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12004
Common Vulnerability Exposure (CVE) ID: CVE-2010-3553
BugTraq ID: 44035
http://www.securityfocus.com/bid/44035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11798
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12545
http://www.redhat.com/support/errata/RHSA-2011-0169.html
http://secunia.com/advisories/43005
http://www.vupen.com/english/advisories/2011/0183
Common Vulnerability Exposure (CVE) ID: CVE-2010-3554
BugTraq ID: 43994
http://www.securityfocus.com/bid/43994
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12189
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12449
Common Vulnerability Exposure (CVE) ID: CVE-2010-3555
BugTraq ID: 44038
http://www.securityfocus.com/bid/44038
http://www.zerodayinitiative.com/advisories/ZDI-10-207/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11320
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12222
Common Vulnerability Exposure (CVE) ID: CVE-2010-3556
BugTraq ID: 43971
http://www.securityfocus.com/bid/43971
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11815
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12523
Common Vulnerability Exposure (CVE) ID: CVE-2010-3557
BugTraq ID: 44014
http://www.securityfocus.com/bid/44014
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11268
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11930
Common Vulnerability Exposure (CVE) ID: CVE-2010-3558
BugTraq ID: 44021
http://www.securityfocus.com/bid/44021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12068
Common Vulnerability Exposure (CVE) ID: CVE-2010-3559
BugTraq ID: 44026
http://www.securityfocus.com/bid/44026
http://www.zerodayinitiative.com/advisories/ZDI-10-208/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11880
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12556
Common Vulnerability Exposure (CVE) ID: CVE-2010-3560
BugTraq ID: 44024
http://www.securityfocus.com/bid/44024
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12363
Common Vulnerability Exposure (CVE) ID: CVE-2010-3561
BugTraq ID: 44013
http://www.securityfocus.com/bid/44013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12437
Common Vulnerability Exposure (CVE) ID: CVE-2010-3562
BugTraq ID: 43979
http://www.securityfocus.com/bid/43979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11893
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12450
Common Vulnerability Exposure (CVE) ID: CVE-2010-3563
BugTraq ID: 43999
http://www.securityfocus.com/bid/43999
http://www.zerodayinitiative.com/advisories/ZDI-10-202/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12554
Common Vulnerability Exposure (CVE) ID: CVE-2010-3565
BugTraq ID: 43985
http://www.securityfocus.com/bid/43985
http://www.zerodayinitiative.com/advisories/ZDI-10-205/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12180
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12294
Common Vulnerability Exposure (CVE) ID: CVE-2010-3566
BugTraq ID: 43988
http://www.securityfocus.com/bid/43988
http://www.zerodayinitiative.com/advisories/ZDI-10-204/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11560
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12225
Common Vulnerability Exposure (CVE) ID: CVE-2010-3567
BugTraq ID: 43992
http://www.securityfocus.com/bid/43992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11714
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12153
Common Vulnerability Exposure (CVE) ID: CVE-2010-3568
BugTraq ID: 44012
http://www.securityfocus.com/bid/44012
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12029
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12206
Common Vulnerability Exposure (CVE) ID: CVE-2010-3569
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12226
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12234
Common Vulnerability Exposure (CVE) ID: CVE-2010-3570
BugTraq ID: 44020
http://www.securityfocus.com/bid/44020
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12509
Common Vulnerability Exposure (CVE) ID: CVE-2010-3571
BugTraq ID: 43965
http://www.securityfocus.com/bid/43965
http://www.zerodayinitiative.com/advisories/ZDI-10-203/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12177
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12285
Common Vulnerability Exposure (CVE) ID: CVE-2010-3572
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544
Common Vulnerability Exposure (CVE) ID: CVE-2010-3573
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12220
Common Vulnerability Exposure (CVE) ID: CVE-2010-3574
BugTraq ID: 44011
http://www.securityfocus.com/bid/44011
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12367
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12462
http://www.vupen.com/english/advisories/2011/0143
Common Vulnerability Exposure (CVE) ID: CVE-2010-4422
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: SSRT100867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14290
http://www.redhat.com/support/errata/RHSA-2011-0282.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4447
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100854
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14403
http://secunia.com/advisories/49198
SuSE Security Announcement: SUSE-SA:2011:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html
SuSE Security Announcement: SUSE-SU-2011:0823 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-4448
Debian Security Information: DSA-2224 (Google Search)
http://www.debian.org/security/2011/dsa-2224
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054115.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054134.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:054
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14045
http://www.redhat.com/support/errata/RHSA-2011-0281.html
http://secunia.com/advisories/43350
Common Vulnerability Exposure (CVE) ID: CVE-2010-4450
BugTraq ID: 46397
http://www.securityfocus.com/bid/46397
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12420
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14135
XForce ISS Database: oracle-java-launcher-code-exec(65406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65406
Common Vulnerability Exposure (CVE) ID: CVE-2010-4451
BugTraq ID: 46405
http://www.securityfocus.com/bid/46405
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13942
XForce ISS Database: oracle-runtime-http-code-execution(65402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65402
Common Vulnerability Exposure (CVE) ID: CVE-2010-4452
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14230
http://securityreason.com/securityalert/8145
Common Vulnerability Exposure (CVE) ID: CVE-2010-4454
BugTraq ID: 46391
http://www.securityfocus.com/bid/46391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12945
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13546
XForce ISS Database: oracle-runtime-code-exec(65394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65394
Common Vulnerability Exposure (CVE) ID: CVE-2010-4462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14039
Common Vulnerability Exposure (CVE) ID: CVE-2010-4463
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12899
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13777
Common Vulnerability Exposure (CVE) ID: CVE-2010-4465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14034
Common Vulnerability Exposure (CVE) ID: CVE-2010-4466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14271
Common Vulnerability Exposure (CVE) ID: CVE-2010-4467
BugTraq ID: 46395
http://www.securityfocus.com/bid/46395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12269
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14384
XForce ISS Database: oracle-runtime-deployment-code-exec(65398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65398
Common Vulnerability Exposure (CVE) ID: CVE-2010-4468
BugTraq ID: 46393
http://www.securityfocus.com/bid/46393
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12848
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13552
XForce ISS Database: oracle-java-jdbc-unspecified(65409)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65409
Common Vulnerability Exposure (CVE) ID: CVE-2010-4469
BugTraq ID: 46400
http://www.securityfocus.com/bid/46400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13639
XForce ISS Database: oracle-hotspot-code-exec(65399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65399
Common Vulnerability Exposure (CVE) ID: CVE-2010-4470
BugTraq ID: 46387
http://www.securityfocus.com/bid/46387
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12887
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14076
XForce ISS Database: oracle-runtime-dos(65404)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65404
Common Vulnerability Exposure (CVE) ID: CVE-2010-4471
BugTraq ID: 46399
http://www.securityfocus.com/bid/46399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12089
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14417
XForce ISS Database: oracle-runtime-information-disclosure(65405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65405
Common Vulnerability Exposure (CVE) ID: CVE-2010-4472
BugTraq ID: 46404
http://www.securityfocus.com/bid/46404
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12903
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14118
XForce ISS Database: oracle-java-xml-dos(65411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65411
Common Vulnerability Exposure (CVE) ID: CVE-2010-4473
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12952
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14119
Common Vulnerability Exposure (CVE) ID: CVE-2010-4474
BugTraq ID: 46407
http://www.securityfocus.com/bid/46407
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14534
XForce ISS Database: oracle-java-javadb-info-disc(65412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65412
Common Vulnerability Exposure (CVE) ID: CVE-2010-4475
BugTraq ID: 46410
http://www.securityfocus.com/bid/46410
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14233
XForce ISS Database: oracle-java-deployment-info-disc(65408)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65408
Common Vulnerability Exposure (CVE) ID: CVE-2010-4476
AIX APAR: IZ94423
http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423
AIX APAR: PM31983
http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983
Debian Security Information: DSA-2161 (Google Search)
http://www.debian.org/security/2011/dsa-2161
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053926.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html
HPdes Security Advisory: HPSBMA02642
http://marc.info/?l=bugtraq&m=130514352726432&w=2
HPdes Security Advisory: HPSBMU02690
http://marc.info/?l=bugtraq&m=131041767210772&w=2
HPdes Security Advisory: HPSBNS02633
http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475
HPdes Security Advisory: HPSBOV02634
http://marc.info/?l=bugtraq&m=130497132406206&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBTU02684
http://marc.info/?l=bugtraq&m=130497185606818&w=2
HPdes Security Advisory: HPSBUX02633
http://marc.info/?l=bugtraq&m=129899347607632&w=2
HPdes Security Advisory: HPSBUX02641
http://marc.info/?l=bugtraq&m=129960314701922&w=2
HPdes Security Advisory: HPSBUX02642
http://marc.info/?l=bugtraq&m=130270785502599&w=2
HPdes Security Advisory: HPSBUX02645
http://marc.info/?l=bugtraq&m=130168502603566&w=2
HPdes Security Advisory: HPSBUX02725
http://marc.info/?l=bugtraq&m=132215163318824&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100387
HPdes Security Advisory: SSRT100390
HPdes Security Advisory: SSRT100412
HPdes Security Advisory: SSRT100415
HPdes Security Advisory: SSRT100569
HPdes Security Advisory: SSRT100627
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://blog.fortify.com/blog/2011/02/08/Double-Trouble
http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493
http://www.redhat.com/support/errata/RHSA-2011-0210.html
http://www.redhat.com/support/errata/RHSA-2011-0211.html
http://www.redhat.com/support/errata/RHSA-2011-0212.html
http://www.redhat.com/support/errata/RHSA-2011-0213.html
http://www.redhat.com/support/errata/RHSA-2011-0214.html
http://www.redhat.com/support/errata/RHSA-2011-0333.html
http://www.redhat.com/support/errata/RHSA-2011-0334.html
http://www.securitytracker.com/id?1025062
http://secunia.com/advisories/43048
http://secunia.com/advisories/43280
http://secunia.com/advisories/43295
http://secunia.com/advisories/43304
http://secunia.com/advisories/43333
http://secunia.com/advisories/43378
http://secunia.com/advisories/43400
http://secunia.com/advisories/43659
http://secunia.com/advisories/45022
http://secunia.com/advisories/45555
http://www.vupen.com/english/advisories/2011/0365
http://www.vupen.com/english/advisories/2011/0377
http://www.vupen.com/english/advisories/2011/0379
http://www.vupen.com/english/advisories/2011/0422
http://www.vupen.com/english/advisories/2011/0434
http://www.vupen.com/english/advisories/2011/0605
Common Vulnerability Exposure (CVE) ID: CVE-2011-0862
Debian Security Information: DSA-2311 (Google Search)
http://www.debian.org/security/2011/dsa-2311
HPdes Security Advisory: HPSBUX02697
http://marc.info/?l=bugtraq&m=132439520301822&w=2
HPdes Security Advisory: SSRT100591
http://www.mandriva.com/security/advisories?name=MDVSA-2011:126
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13317
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14541
http://www.redhat.com/support/errata/RHSA-2011-0856.html
http://www.redhat.com/support/errata/RHSA-2011-0857.html
http://www.redhat.com/support/errata/RHSA-2011-0860.html
http://www.redhat.com/support/errata/RHSA-2011-0938.html
http://www.redhat.com/support/errata/RHSA-2011-1087.html
http://www.redhat.com/support/errata/RHSA-2011-1159.html
http://www.redhat.com/support/errata/RHSA-2011-1265.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/44818
http://secunia.com/advisories/44930
SuSE Security Announcement: SUSE-SA:2011:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html
SuSE Security Announcement: SUSE-SA:2011:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html
SuSE Security Announcement: SUSE-SA:2011:036 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2011:0807 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html
SuSE Security Announcement: SUSE-SU-2011:0863 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html
SuSE Security Announcement: SUSE-SU-2011:0966 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2011:0633 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0873
BugTraq ID: 48148
http://www.securityfocus.com/bid/48148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13888
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14153
Common Vulnerability Exposure (CVE) ID: CVE-2011-0815
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14335
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14896
Common Vulnerability Exposure (CVE) ID: CVE-2011-0864
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14632
Common Vulnerability Exposure (CVE) ID: CVE-2011-0802
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14477
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14480
Common Vulnerability Exposure (CVE) ID: CVE-2011-0814
BugTraq ID: 48145
http://www.securityfocus.com/bid/48145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14174
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14930
Common Vulnerability Exposure (CVE) ID: CVE-2011-0871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14112
Common Vulnerability Exposure (CVE) ID: CVE-2011-0867
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14240
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14693
Common Vulnerability Exposure (CVE) ID: CVE-2011-0865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14463
Common Vulnerability Exposure (CVE) ID: CVE-2010-2054
http://marc.info/?l=bugtraq&m=127549079109192&w=2
http://secunia.com/advisories/40018
http://www.vupen.com/english/advisories/2010/1312
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.