GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) - Nessus

Critical   Plugin ID: 56724

This page contains detailed information about the GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 56724
Name: GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)
Filename: gentoo_GLSA-201111-02.nasl
Vulnerability Published: 2010-10-19
This Plugin Published: 2011-11-07
Last Modification Time: 2022-03-08
Plugin Version: 1.23
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2010-10-19
Patch Published: 2011-11-05
CVE [?]: CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574, CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4474, CVE-2010-4475, CVE-2010-4476, CVE-2011-0802, CVE-2011-0814, CVE-2011-0815, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0872, CVE-2011-0873, CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3555, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560, CVE-2011-3561
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:emul-linux-x86-java, p-cpe:/a:gentoo:linux:sun-jdk, p-cpe:/a:gentoo:linux:sun-jre-bin
Exploited by Malware: True
In the News: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201111-02 (Oracle JRE/JDK: Multiple vulnerabilities)

Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below and the associated Oracle Critical Patch Update Advisory for details. Impact :

A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround :

There is no known workaround at this time.

Solution

All Oracle JDK 1.6 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.6.0.29' All Oracle JRE 1.6 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.6.0.29' All users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-java-1.6.0.29' NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically. This limitation is not present on a non-fetch restricted implementation such as dev-java/icedtea-bin.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) vulnerability:

  1. Metasploit: exploit/multi/misc/java_rmi_server
    [Java RMI Server Insecure Default Configuration Java Code Execution]
  2. Metasploit: exploit/windows/browser/java_basicservice_impl
    [Sun Java Web Start BasicServiceImpl Code Execution]
  3. Metasploit: exploit/windows/browser/java_codebase_trust
    [Sun Java Applet2ClassLoader Remote Code Execution]
  4. Metasploit: exploit/windows/browser/java_docbase_bof
    [Sun Java Runtime New Plugin docbase Buffer Overflow]
  5. Metasploit: exploit/multi/browser/java_rhino
    [Java Applet Rhino Script Engine Remote Code Execution]
  6. Metasploit: auxiliary/scanner/misc/java_rmi_server
    [Java RMI Server Insecure Endpoint Code Execution Scanner]
  7. Exploit-DB: exploits/multiple/remote/16495.rb
    [EDB-16495: Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)]
  8. Exploit-DB: exploits/windows/remote/16587.rb
    [EDB-16587: Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)]
  9. Exploit-DB: exploits/multiple/remote/16990.rb
    [EDB-16990: Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)]
  10. Exploit-DB: exploits/multiple/remote/18171.rb
    [EDB-18171: Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)]
  11. GitHub: http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html
    [CVE-2010-4476]
  12. GitHub: https://github.com/Artem-Salnikov/devops-netology
    [CVE-2011-3389]
  13. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2011-3389]
  14. GitHub: https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14
    [CVE-2011-3389]
  15. GitHub: https://github.com/WiktorMysz/devops-netology
    [CVE-2011-3389]
  16. GitHub: https://github.com/alexandrburyakov/Rep2
    [CVE-2011-3389]
  17. GitHub: https://github.com/bysart/devops-netology
    [CVE-2011-3389]
  18. GitHub: https://github.com/daniel1302/litecoin
    [CVE-2011-3389]
  19. GitHub: https://github.com/ilya-starchikov/devops-netology
    [CVE-2011-3389]
  20. GitHub: https://github.com/mpgn/BEAST-PoC
    [CVE-2011-3389: :muscle: Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 :muscle: ...]
  21. GitHub: https://github.com/pashicop/3.9_1
    [CVE-2011-3389]
  22. GitHub: https://github.com/yellownine/netology-DevOps
    [CVE-2011-3389]
  23. GitHub: https://github.com/gobysec/Goby
    [CVE-2011-3556]
  24. GitHub: https://github.com/sk4la/cve_2011_3556
    [CVE-2011-3556: Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).]
  25. GitHub: https://github.com/grzegorzblaszczyk/CVE-2010-4476-check
    [CVE-2010-4476: http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html ...]
  26. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201111-02.nasl nessus plugin source code. This script is Copyright (C) 2011-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201111-02.
#
# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56724);
  script_version("1.23");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2010-3541",
    "CVE-2010-3548",
    "CVE-2010-3549",
    "CVE-2010-3550",
    "CVE-2010-3551",
    "CVE-2010-3552",
    "CVE-2010-3553",
    "CVE-2010-3554",
    "CVE-2010-3555",
    "CVE-2010-3556",
    "CVE-2010-3557",
    "CVE-2010-3558",
    "CVE-2010-3559",
    "CVE-2010-3560",
    "CVE-2010-3561",
    "CVE-2010-3562",
    "CVE-2010-3563",
    "CVE-2010-3565",
    "CVE-2010-3566",
    "CVE-2010-3567",
    "CVE-2010-3568",
    "CVE-2010-3569",
    "CVE-2010-3570",
    "CVE-2010-3571",
    "CVE-2010-3572",
    "CVE-2010-3573",
    "CVE-2010-3574",
    "CVE-2010-4422",
    "CVE-2010-4447",
    "CVE-2010-4448",
    "CVE-2010-4450",
    "CVE-2010-4451",
    "CVE-2010-4452",
    "CVE-2010-4454",
    "CVE-2010-4462",
    "CVE-2010-4463",
    "CVE-2010-4465",
    "CVE-2010-4466",
    "CVE-2010-4467",
    "CVE-2010-4468",
    "CVE-2010-4469",
    "CVE-2010-4470",
    "CVE-2010-4471",
    "CVE-2010-4472",
    "CVE-2010-4473",
    "CVE-2010-4474",
    "CVE-2010-4475",
    "CVE-2010-4476",
    "CVE-2011-0802",
    "CVE-2011-0814",
    "CVE-2011-0815",
    "CVE-2011-0862",
    "CVE-2011-0863",
    "CVE-2011-0864",
    "CVE-2011-0865",
    "CVE-2011-0867",
    "CVE-2011-0868",
    "CVE-2011-0869",
    "CVE-2011-0871",
    "CVE-2011-0872",
    "CVE-2011-0873",
    "CVE-2011-3389",
    "CVE-2011-3516",
    "CVE-2011-3521",
    "CVE-2011-3544",
    "CVE-2011-3545",
    "CVE-2011-3546",
    "CVE-2011-3547",
    "CVE-2011-3548",
    "CVE-2011-3549",
    "CVE-2011-3550",
    "CVE-2011-3551",
    "CVE-2011-3552",
    "CVE-2011-3553",
    "CVE-2011-3554",
    "CVE-2011-3555",
    "CVE-2011-3556",
    "CVE-2011-3557",
    "CVE-2011-3558",
    "CVE-2011-3560",
    "CVE-2011-3561"
  );
  script_bugtraq_id(
    43965,
    43971,
    43979,
    43985,
    43988,
    43992,
    43994,
    43999,
    44009,
    44011,
    44012,
    44013,
    44014,
    44016,
    44017,
    44020,
    44021,
    44023,
    44024,
    44026,
    44027,
    44028,
    44030,
    44032,
    44035,
    44038,
    44040,
    46091,
    46386,
    46387,
    46388,
    46391,
    46393,
    46394,
    46395,
    46397,
    46398,
    46399,
    46400,
    46402,
    46403,
    46404,
    46405,
    46406,
    46407,
    46409,
    46410,
    46411,
    48137,
    48138,
    48139,
    48140,
    48141,
    48142,
    48143,
    48144,
    48145,
    48146,
    48147,
    48148,
    48149,
    49778,
    50211,
    50215,
    50216,
    50218,
    50220,
    50223,
    50224,
    50226,
    50229,
    50231,
    50234,
    50236,
    50237,
    50239,
    50242,
    50243,
    50246,
    50248,
    50250
  );
  script_xref(name:"GLSA", value:"201111-02");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-201111-02
(Oracle JRE/JDK: Multiple vulnerabilities)

    Multiple vulnerabilities have been reported in the Oracle Java
      implementation. Please review the CVE identifiers referenced below and
      the associated Oracle Critical Patch Update Advisory for details.
  
Impact :

    A remote attacker could exploit these vulnerabilities to cause
      unspecified impact, possibly including remote execution of arbitrary
      code.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/201111-02");
  script_set_attribute(attribute:"solution", value:
"All Oracle JDK 1.6 users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=dev-java/sun-jdk-1.6.0.29'
    All Oracle JRE 1.6 users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=dev-java/sun-jre-bin-1.6.0.29'
    All users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to the
      latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose
      '>=app-emulation/emul-linux-x86-java-1.6.0.29'
    NOTE: As Oracle has revoked the DLJ license for its Java implementation,
      the packages can no longer be updated automatically. This limitation is
      not present on a non-fetch restricted implementation such as
      dev-java/icedtea-bin.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Java RMI Server Insecure Default Configuration Java Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_set_attribute(attribute:"in_the_news", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:emul-linux-x86-java");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jdk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:sun-jre-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2011-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-java/sun-jre-bin", unaffected:make_list("ge 1.6.0.29"), vulnerable:make_list("lt 1.6.0.29"))) flag++;
if (qpkg_check(package:"dev-java/sun-jdk", unaffected:make_list("ge 1.6.0.29"), vulnerable:make_list("lt 1.6.0.29"))) flag++;
if (qpkg_check(package:"app-emulation/emul-linux-x86-java", unaffected:make_list("ge 1.6.0.29"), vulnerable:make_list("lt 1.6.0.29"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Oracle JRE/JDK");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201111-02.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201111-02.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201111-02.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) plugin ID 56724.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201111-02.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201111-02.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201111-02.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201111-02.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 52752 - SuSE 10 Security Update : java-1_6_0-ibm, java-1_6_0-ibm-32bit, java-1_6_0-ibm-64bit, java-1_6_0-ibm-alsa, java-1_6_0-ibm-alsa-32bit, java-1_6_0-ibm-demo, java-1_6_0-ibm-devel, java-1_6_0-ibm-devel-32bit, java-1_6_0-ibm-fonts, java-1_6_0-ibm-jdbc, java-1_6_0-ibm-jdbc-32bit, java-1_6_0-ibm-jdbc-64bit, java-1_6_0-ibm-plugin, java-1_6_0-ibm-plugin-32bit, java-1_6_0-ibm-src (ZYPP Patch Number 7369)
  • 53001 - Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:054)
  • 53419 - CentOS 5 : java-1.6.0-openjdk (CESA-2011:0214)
  • 53427 - CentOS 5 : tomcat5 (CESA-2011:0336)
  • 53662 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1)
  • 53731 - openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1)
  • 53736 - openSUSE Security Update : java-1_6_0-sun (openSUSE-SU-2011:0126-1)
  • 53883 - SuSE9 Security Update : IBM Java JRE and SDK (YOU Patch Number 12706)
  • 53891 - SuSE 11.1 Security Update : IBM Java (SAT Patch Number 4481)
  • 53893 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7505)
  • 56042 - Opera < 11.51 Multiple Vulnerabilities (BEAST)
  • 56553 - RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) (BEAST)
  • 56558 - CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST)
  • 56560 - RHEL 4 / 5 / 6 : java-1.6.0-sun (RHSA-2011:1384) (BEAST)
  • 56566 - Oracle Java SE Multiple Vulnerabilities (October 2011 CPU) (BEAST)
  • 56665 - VMSA-2011-0013 : VMware third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
  • 56719 - Fedora 16 : java-1.6.0-openjdk-1.6.0.0-60.1.10.4.fc16 (2011-15020) (BEAST)
  • 56748 - Mac OS X : Java for Mac OS X 10.6 Update 6 (BEAST)
  • 56749 - Mac OS X : Java for Mac OS X 10.7 Update 1 (BEAST)
  • 56809 - Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2011:170)
  • 56860 - Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : icedtea-web, openjdk-6, openjdk-6b18 vulnerabilities (USN-1263-1) (BEAST)
  • 56928 - IBM DB2 9.7 < Fix Pack 5 Multiple Denial of Service Vulnerabilities
  • 56942 - RHEL 4 / 5 / 6 : java-1.5.0-ibm (RHSA-2011:1478)
  • 56987 - Debian DSA-2356-1 : openjdk-6 - several vulnerabilities (BEAST)
  • 57039 - Opera < 11.60 Multiple Vulnerabilities (BEAST)
  • 57203 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7440)
  • 57204 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7504)
  • 57209 - SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7443)
  • 57226 - SuSE 10 Security Update : mozilla-nss (ZYPP Patch Number 7842) (BEAST)
  • 57294 - FreeBSD : opera -- multiple vulnerabilities (a4a809d8-25c8-11e1-b531-00215c6a37bb) (BEAST)
  • 57464 - RHEL 5 : java-1.4.2-ibm (RHSA-2012:0006) (BEAST)
  • 57474 - MS12-006: Vulnerability in SSL/TLS Could Allow Information Disclosure (2643584)
  • 57499 - Debian DSA-2358-1 : openjdk-6 - several vulnerabilities (BEAST)
  • 57508 - Debian DSA-2368-1 : lighttpd - multiple vulnerabilities (BEAST)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201111-02.nasl version 1.23. For more plugins, visit the Nessus Plugin Library.

Go back to menu.