Executive Summary

Summary
Title Oracle Updates for Multiple Vulnerabilities
Informations
Name TA10-103B First vendor Publication 2010-04-13
Vendor US-CERT Last vendor Modification 2010-04-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Oracle products and components listed above are affected by multiple vulnerabilities. The impacts of these vulnerabilities include remote execution of arbitrary code, information disclosure, and denial of service.

I. Description

The Oracle Critical Patch Update Advisory - April 2010 addresses 47
vulnerabilities in various Oracle products and components, including 16 vulnerabilities in Sun Solaris. The Advisory provides information about affected components, access and authorization required for successful exploitation, and the impact from the vulnerabilities on data confidentiality, integrity, and availability.

Oracle has associated CVE identifiers with the vulnerabilities addressed in this Critical Patch Update. If significant additional details about vulnerabilities and remediation techniques become available, we will update the Vulnerability Notes Database.

II. Impact

The impact of these vulnerabilities varies depending on the product, component, and configuration of the system. Potential consequences include the execution of arbitrary code or commands, information disclosure, and denial of service. Vulnerable components may be available to unauthenticated, remote attackers.
An attacker who compromises an Oracle database may be able to access sensitive information.

III. Solution

Apply the appropriate patches or upgrade as specified in the Oracle Critical Patch Update Advisory - April 2010. Note that this document only lists newly corrected issues. Updates to patches for previously known issues are not listed.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA10-103B.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10687
 
Oval ID: oval:org.mitre.oval:def:10687
Title: Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
Description: Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0688
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11174
 
Oval ID: oval:org.mitre.oval:def:11174
Title: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13676
 
Oval ID: oval:org.mitre.oval:def:13676
Title: DSA-1807-1 cyrus-sasl2, cyrus-sasl2-heimdal -- buffer overflow
Description: James Ralston discovered that the sasl_encode64 function of cyrus-sasl2, a free library implementing the Simple Authentication and Security Layer, suffers from a missing null termination in certain situations. This causes several buffer overflows in situations where cyrus-sasl2 itself requires the string to be null terminated which can lead to denial of service or arbitrary code execution. Important notice : While this patch will fix currently vulnerable code, it can cause non-vulnerable existing code to break. Here’s a function prototype from include/saslutil.h to clarify my explanation: /* base64 encode * in -- input data * inlen -- input data length * out -- output buffer * outmax -- max size of output buffer * result: * outlen -- gets actual length of output buffer * * Returns SASL_OK on success, SASL_BUFOVER if result won't fit */ LIBSASL_API int sasl_encode64; Assume a scenario where calling code has been written in such a way that it calculates the exact size required for base64 encoding in advance, then allocates a buffer of that exact size, passing a pointer to the buffer into sasl_encode64 as *out. As long as this code does not anticipate that the buffer is NUL-terminated the code will work and it will not be vulnerable. Once this patch is applied, that same code will break because sasl_encode64 will begin to return SASL_BUFOVER. For the oldstable distribution, this problem will be fixed soon. For the stable distribution, this problem has been fixed in version 2.1.22.dfsg1-23+lenny1 of cyrus-sasl2 and cyrus-sasl2-heimdal. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.1.23.dfsg1-1 of cyrus-sasl2 and cyrus-sasl2-heimdal. We recommend that you upgrade your cyrus-sasl2/cyrus-sasl2-heimdal packages.
Family: unix Class: patch
Reference(s): DSA-1807-1
CVE-2009-0688
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cyrus-sasl2
cyrus-sasl2-heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13846
 
Oval ID: oval:org.mitre.oval:def:13846
Title: USN-790-1 -- cyrus-sasl2 vulnerability
Description: James Ralston discovered that the Cyrus SASL base64 encoding function could be used unsafely. If a remote attacker sent a specially crafted request to a service that used SASL, it could lead to a loss of privacy, or crash the application, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-790-1
CVE-2009-0688
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): cyrus-sasl2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22796
 
Oval ID: oval:org.mitre.oval:def:22796
Title: ELSA-2009:1116: cyrus-imapd security update (Important)
Description: Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
Family: unix Class: patch
Reference(s): ELSA-2009:1116-01
CVE-2009-0688
Version: 6
Platform(s): Oracle Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29022
 
Oval ID: oval:org.mitre.oval:def:29022
Title: RHSA-2009:1116 -- cyrus-imapd security update (Important)
Description: Updated cyrus-imapd packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The cyrus-imapd packages contain a high-performance mail server with IMAP, POP3, NNTP, and SIEVE support.
Family: unix Class: patch
Reference(s): RHSA-2009:1116
CESA-2009:1116-CentOS 5
CVE-2009-0688
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6136
 
Oval ID: oval:org.mitre.oval:def:6136
Title: Security Vulnerability in the Simple Authentication and Security Layer (SASL) Library Bundled with the Java Enterprise System (JES) may Allow Unprivileged Users to Crash Applications Using the sasl_encode64 Function
Description: Multiple buffer overflows in the CMU Cyrus SASL library before 2.1.23 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via strings that are used as input to the sasl_encode64 function in lib/saslutil.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0688
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6959
 
Oval ID: oval:org.mitre.oval:def:6959
Title: Solaris and OpenSolaris Products /dev/ucode Component Vulnerability
Description: The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_VERSION IOCTL, which triggers a NULL pointer dereference in the ucode_get_rev function, related to retrieval of the microcode revision.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0453
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7023
 
Oval ID: oval:org.mitre.oval:def:7023
Title: Solaris and OpenSolaris products Trusted Extensions component vulnerability
Description: Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_134 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Trusted Extensions.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0882
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7233
 
Oval ID: oval:org.mitre.oval:def:7233
Title: Sun Management Center Product Vulnerability
Description: Unspecified vulnerability in the Sun Management Center component in Oracle Sun Product Suite 3.6.1 and 4.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Solaris Container Manager.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0891
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7594
 
Oval ID: oval:org.mitre.oval:def:7594
Title: Solaris and OpenSolaris products kernel component vulnerability
Description: Unspecified vulnerability in the Solaris component in Oracle Sun Product Suite 10 and OpenSolaris snv_01 through snv_98 allows local users to affect availability via unknown vectors related to the Kernel.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0890
Version: 3
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8333
 
Oval ID: oval:org.mitre.oval:def:8333
Title: DSA-1807 cyrus-sasl2, cyrus-sasl2-heimdal -- buffer overflow
Description: James Ralston discovered that the sasl_encode64() function of cyrus-sasl2, a free library implementing the Simple Authentication and Security Layer, suffers from a missing null termination in certain situations. This causes several buffer overflows in situations where cyrus-sasl2 itself requires the string to be null terminated which can lead to denial of service or arbitrary code execution. Important notice (Quoting from US-CERT): While this patch will fix currently vulnerable code, it can cause non-vulnerable existing code to break. Here's a function prototype from include/saslutil.h to clarify my explanation: Assume a scenario where calling code has been written in such a way that it calculates the exact size required for base64 encoding in advance, then allocates a buffer of that exact size, passing a pointer to the buffer into sasl_encode64() as *out. As long as this code does not anticipate that the buffer is NUL-terminated (does not call any string-handling functions like strlen(), for example) the code will work and it will not be vulnerable. Once this patch is applied, that same code will break because sasl_encode64() will begin to return SASL_BUFOVER.
Family: unix Class: patch
Reference(s): DSA-1807
CVE-2009-0688
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): cyrus-sasl2
cyrus-sasl2-heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8658
 
Oval ID: oval:org.mitre.oval:def:8658
Title: VMware Network Security Services (NSS) heap-based buffer overflow vulnerability
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45
Application 1
Application 1
Application 8
Application 8
Application 4
Application 7
Application 2
Application 1
Application 2
Application 16
Application 7
Os 5
Os 65
Os 1

ExploitDB Exploits

id Description
2010-02-07 Solaris/Open Solaris UCODE_GET_VERSION IOCTL Denial of Service

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1185 centos3 i386
File : nvt/gb_CESA-2009_1185_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2009:1116 centos5 i386
File : nvt/gb_CESA-2009_1116_cyrus-imapd_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-04-29 Name : Sun JS Access Manager And OpenSSO Unspecified Vulnerability
File : nvt/secpod_sjs_am_n_opensso_unspecified_vuln.nasl
2010-04-23 Name : Oracle Database 'XML DB component' Unspecified vulnerability
File : nvt/secpod_oracle_xml_db_unspecified_vuln.nasl
2010-04-15 Name : Oracle Java System Directory Server Multiple Remote Vulnerabilities
File : nvt/gb_sun_dir_server_39483.nasl
2010-04-06 Name : Debian Security Advisory DSA 2025-1 (icedove)
File : nvt/deb_2025_1.nasl
2010-02-14 Name : Oracle WebLogic Server Node Manager 'beasvc.exe' Remote Command Execution Vul...
File : nvt/oracle_webLogic_server_37926.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:197-3 (nss)
File : nvt/mdksa_2009_197_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:113-1 (cyrus-sasl)
File : nvt/mdksa_2009_113_1.nasl
2009-10-27 Name : SLES10: Security update for Mozilla NSS
File : nvt/sles10_mozilla-nspr.nasl
2009-10-27 Name : SLES9: Security update for epiphany
File : nvt/sles9p5060741.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:048 (MozillaFirefox)
File : nvt/suse_sa_2009_048.nasl
2009-10-13 Name : SLES10: Security update for cyrus-sasl
File : nvt/sles10_cyrus-sasl.nasl
2009-10-13 Name : Solaris Update for libsasl.so.1 141930-01
File : nvt/gb_solaris_141930_01.nasl
2009-10-13 Name : Solaris Update for libsasl.so.1 141931-01
File : nvt/gb_solaris_141931_01.nasl
2009-10-11 Name : SLES11: Security update for cyrus-sasl
File : nvt/sles11_cyrus-sasl.nasl
2009-10-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_libfreebl3.nasl
2009-10-10 Name : SLES9: Security update for cyrus-sasl
File : nvt/sles9p5050660.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:197-2 (nss)
File : nvt/mdksa_2009_197_2.nasl
2009-09-02 Name : Debian Security Advisory DSA 1874-1 (nss)
File : nvt/deb_1874_1.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird)
File : nvt/mdksa_2009_216.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1185 (seamonkey)
File : nvt/ovcesa2009_1185.nasl
2009-08-17 Name : Ubuntu USN-810-1 (nss)
File : nvt/ubuntu_810_1.nasl
2009-08-17 Name : Ubuntu USN-810-2 (fixed)
File : nvt/ubuntu_810_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:197 (nss)
File : nvt/mdksa_2009_197.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:198 (firefox)
File : nvt/mdksa_2009_198.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1184
File : nvt/RHSA_2009_1184.nasl
2009-08-17 Name : FreeBSD Ports: firefox, linux-firefox-devel
File : nvt/freebsd_firefox40.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1185
File : nvt/RHSA_2009_1185.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1186
File : nvt/RHSA_2009_1186.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1207
File : nvt/RHSA_2009_1207.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1190
File : nvt/RHSA_2009_1190.nasl
2009-08-11 Name : Multiple Products NSS Library Buffer Overflow Vulnerability
File : nvt/gb_mult_prdts_nss_lib_bof_vuln.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-09 (cyrus-sasl)
File : nvt/glsa_200907_09.nasl
2009-06-30 Name : Ubuntu USN-790-1 (cyrus-sasl2)
File : nvt/ubuntu_790_1.nasl
2009-06-30 Name : Ubuntu USN-789-1 (gst-plugins-good0.10)
File : nvt/ubuntu_789_1.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1116
File : nvt/RHSA_2009_1116.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1116 (cyrus-imapd)
File : nvt/ovcesa2009_1116.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Debian Security Advisory DSA 1807-1 (cyrus-sasl2, cyrus-sasl2-heimdal)
File : nvt/deb_1807_1.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:113 (cyrus-sasl)
File : nvt/mdksa_2009_113.nasl
2009-05-28 Name : Cyrus SASL Remote Buffer Overflow Vulnerability
File : nvt/secpod_cyrus_sasllib_mul_bof_vuln.nasl
2009-05-20 Name : FreeBSD Ports: cyrus-sasl
File : nvt/freebsd_cyrus-sasl2.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-134-01 cyrus-sasl
File : nvt/esoft_slk_ssa_2009_134_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64073 Sun Ray Server Software Device Services Unspecified Remote Code Execution

64072 Sun Directory Server Enterprise ASN.1 Parsing Remote Code Execution

64071 Sun Java System Communications Express Address Book Unspecified Remote Inform...

64070 Sun Java System Directory Server X.509 Certificate Common Name (CN) Field Han...

64069 Solaris Kernel Unspecified Local Information Disclosure

64068 Solaris IP Filter Unspecified Local Issue

64067 Solaris Kernel Unspecified Local DoS (2010-0890)

64066 Sun Cluster Data Service for Oracle E-Business Suite Unspecified Local Inform...

64065 Sun Cluster Data Service for Oracle E-Business Suite Unspecified Local Inform...

63838 Sun Java System Access Manager / OpenSSO Unspecified Remote Issue

63815 Sun Management Center Solaris Container Manager Zone Log Unspecified XSS

63813 Solaris Trusted Extensions Unspecified Local Privilege Escalation

63797 Oracle Industry Product Suite Communications Unified Inventory Management Onl...

63796 Oracle Industry Product Suite Life Sciences Clinical Remote Data Capture Opti...

63795 Oracle Industry Product Suite Life Sciences Thesaurus Management System TMS B...

63794 Oracle Industry Product Suite Retail Place In-Season Online Help Unspecified ...

63793 Oracle Industry Product Suite Retail Markdown Optimization Online Help Unspec...

63792 Oracle Industry Product Suite Retail Place In-Season Online Help Unspecified ...

63791 Oracle PeopleSoft PeopleTools Unspecified Remote Information Disclosure

63790 Oracle PeopleSoft PeopleTools Unspecified Authenticated Remote Issue

63789 Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2010-0877)

63788 Oracle PeopleSoft PeopleTools Unspecified Remote Issue (2010-0880)

63787 Oracle Fusion Middleware Portal Unspecified Remote Issue (2010-0085)

63786 Oracle Fusion Middleware Internet Directory LDAP Unspecified Remote Issue

63785 Oracle Fusion Middleware Internet Directory LDAP Unspecified Remote DoS

63784 Oracle Fusion Middleware Portal Unspecified Remote DoS

63783 Oracle Fusion Middleware Portal Unspecified Remote Issue (2010-0086)

63782 Oracle E-Business Suite Agile Engineering Data Management Unspecified Remote ...

63781 Oracle E-Business Suite Application Object Library Unspecified Remote Issue (...

63780 Oracle E-Business Suite Transportation Management Unspecified Remote Informat...

63779 Oracle E-Business Suite Application Object Library Unspecified Remote Issue (...

63778 Oracle E-Business Suite iStore Unspecified Remote Issue

63777 Oracle E-Business Suite Intelligence Unspecified Remote Issue

63776 Oracle E-Business Suite Workflow Cartridge Unspecified Remote Issue

63775 Oracle E-Business Suite HRMS (Self Service) Unspecified Remote Information Di...

63774 Oracle Collaboration Suite User Interface Components Unspecified Remote Issue

63773 Oracle Database JavaVM Unspecified Remote Issue (2010-0867)

63772 Oracle Database Change Data Capture SYS.DBMS_CDC_PUBLISH SQL Injection Privil...

Oracle Database server contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the SYS.DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE procedure not properly sanitizing user-supplied input. This may allow an attacker to escalate privileges to DBA.
63771 Oracle Database Core RDBMS User Creation Audit Unspecified Remote Issue

63770 Oracle Database XML DB Unspecified Remote Information Disclosure

63769 Oracle Database XML DB Unspecified Remote Issue

63767 Oracle Database Audit Unspecified Remote Issue

63693 Sun Java Communications Suite Convergence Component Unspecified Address Book ...

63692 Sun Java Communications Suite Convergence Component Unspecified Mail Issue

62184 Oracle Database DBMS_JVM_EXP_PERMS Package IMPORT_JVM_PERMS Function Privileg...

Oracle Database contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered by a flaw in the DBMS_JVM_EXP_PERMS package, allowing a user with 'create session' privileges to gain Java IO privileges.
62046 Solaris Microcode Device UCODE_GET_VERSION IOCTL NULL Dereference Local DoS

62033 Oracle WebLogic Server Node Manager (beasvc.exe) Access Restriction Bypass

56724 Mozilla Multiple Products Regex Parser X.509 Certificate Common Name (CN) Fie...

A remote overflow exists in Network Security Services (NSS). Network Security Services (NSS) and products containing it fail to properly parse a long domain name in the subject's Common Name (CN) field of an X.509 certificate resulting in a buffer overflow. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.
54515 Solaris libsasl(3LIB) sasl_encode64() Function Overflow

54514 Cyrus SASL lib/saslutil.c sasl_encode64() Function Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-02-25 IAVM : 2010-A-0035 - Oracle WebLogic Server Remote Command Execution Vulnerability
Severity : Category I - VMSKEY : V0022695

Snort® IPS/IDS

Date Description
2014-01-10 Phoenix exploit kit post-compromise behavior
RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC
2014-01-10 Phoenix exploit kit landing page
RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 DBMS_JAVA.SET_OUTPUT_TO_JAVA privilege escalation attempt
RuleID : 18996 - Revision : 9 - Type : SERVER-ORACLE
2014-01-10 Permission declaration exploit attempt
RuleID : 17264 - Revision : 7 - Type : SERVER-ORACLE
2014-01-10 Oracle Database Server DBMS_CDC_PUBLISH.ALTER_CHANGE_SOURCE procedure SQL inj...
RuleID : 16723 - Revision : 7 - Type : SERVER-ORACLE
2014-01-10 Oracle Database Server DBMS_CDC_PUBLISH.DROP_CHANGE_SOURCE procedure SQL inje...
RuleID : 16722 - Revision : 7 - Type : SERVER-ORACLE
2014-01-10 WebLogic Server Node Manager arbitrary command execution attempt
RuleID : 16438 - Revision : 9 - Type : SERVER-ORACLE
2014-01-10 Mozilla Network Security Services regexp heap overflow attempt
RuleID : 16291 - Revision : 13 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote host is missing Sun Security Patch number 140993-05
File : solaris10_140993.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote host is missing Sun Security Patch number 126049-07
File : solaris9_126049.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote host is missing Sun Security Patch number 126050-07
File : solaris10_126050.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1116.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 139613-04
File : solaris10_139613.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 143048-02
File : solaris9_143048.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 143047-02
File : solaris8_143047.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 143049-02
File : solaris10_143049.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-810-3.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1190.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1207.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090618_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-04-26 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_apr_2010.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2025.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1874.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote host is missing Sun Security Patch number 143913-01
File : solaris10_x86_143913.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote service allows execution of arbitrary code.
File : weblogic_nodemanager_cmd_exec.nasl - Type : ACT_ATTACK
2010-01-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1116.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12521.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-6541.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libfreebl3-6494.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-sasl-6250.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-sasl-090514.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12419.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1118.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-198.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-197.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-2.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-1.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49e8f2ee814711dea9940030843d3802.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple f...
File : mozilla_firefox_3013.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1186.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cyrus-sasl-090514.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cyrus-sasl-090514.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-09.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-790-1.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1116.nasl - Type : ACT_GATHER_INFO
2009-06-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1807.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote openSUSE host is missing a security update.
File : suse_cyrus-sasl-6249.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-113.nasl - Type : ACT_GATHER_INFO
2009-05-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_14ab174c40ef11de9fd5001bd3385381.nasl - Type : ACT_GATHER_INFO
2009-05-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-134-01.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote host is missing Sun Security Patch number 122793-36
File : solaris9_122793.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote host is missing Sun Security Patch number 122794-36
File : solaris10_x86_122794.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote host is missing Sun Security Patch number 122793-36
File : solaris10_122793.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote host is missing Sun Security Patch number 122794-36
File : solaris9_x86_122794.nasl - Type : ACT_GATHER_INFO