You are on page 1of 90

Risk Count - Risk

Critical 75
High 69
Low 10
Medium 64 Row LabCount of Risk
Total Result 218 Critical 75
High 69
Mediu 64
Low 10
Grand T 218
Count of Risk - Front End

218

75 69 64

10

Cri tica l Hi gh Medi um Low Grand Tota l


Plugin ID CVE CVSS Risk Host Protocol Port
68857 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5590 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5595 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5597 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5599 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5600 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5601 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5602 10 Critical10.173.165.39 tcp 0
70693CVE-2013-5604 10 Critical10.173.165.39 tcp 0
87011CVE-2015-4852 10 Critical10.173.165.39 tcp 7032
87011CVE-2015-4852 10 Critical10.173.165.39 tcp 7232
87011CVE-2015-4852 10 Critical10.173.165.39 tcp 7432
87011CVE-2015-4852 10 Critical10.173.165.39 tcp 7632
90709CVE-2016-0638 10 Critical10.173.165.39 tcp 7032
90709CVE-2016-0638 10 Critical10.173.165.39 tcp 7232
90709CVE-2016-0638 10 Critical10.173.165.39 tcp 7432
90709CVE-2016-0638 10 Critical10.173.165.39 tcp 7632
91414CVE-2016-2108 10 Critical10.173.165.39 tcp 0
91738CVE-2016-0799 10 Critical10.173.165.39 tcp 0
91738CVE-2016-2105 10 Critical10.173.165.39 tcp 0
91738CVE-2016-2106 10 Critical10.173.165.39 tcp 0
91738CVE-2016-2109 10 Critical10.173.165.39 tcp 0
92606CVE-2016-3510 10 Critical10.173.165.39 tcp 7032
92606CVE-2016-3510 10 Critical10.173.165.39 tcp 7232
92606CVE-2016-3510 10 Critical10.173.165.39 tcp 7432
92606CVE-2016-3510 10 Critical10.173.165.39 tcp 7632
94511CVE-2016-5535 10 Critical10.173.165.39 tcp 7032
94511CVE-2016-5535 10 Critical10.173.165.39 tcp 7232
94511CVE-2016-5535 10 Critical10.173.165.39 tcp 7432
94511CVE-2016-5535 10 Critical10.173.165.39 tcp 7632
95759CVE-2016-9555 10 Critical10.173.165.39 tcp 0
95978CVE-2016-7117 10 Critical10.173.165.39 tcp 0
96070CVE-2016-3157 10 Critical10.173.165.39 tcp 0
96070CVE-2016-7117 10 Critical10.173.165.39 tcp 0
96803CVE-2017-3248 10 Critical10.173.165.39 tcp 7032
96803CVE-2017-3248 10 Critical10.173.165.39 tcp 7232
96803CVE-2017-3248 10 Critical10.173.165.39 tcp 7432
96803CVE-2017-3248 10 Critical10.173.165.39 tcp 7632
99388CVE-2016-10229 10 Critical10.173.165.39 tcp 0
99388CVE-2016-7910 10 Critical10.173.165.39 tcp 0
100235CVE-2013-7446 10 Critical10.173.165.39 tcp 0
100235CVE-2015-1420 10 Critical10.173.165.39 tcp 0
100235CVE-2015-4700 10 Critical10.173.165.39 tcp 0
100235CVE-2015-5257 10 Critical10.173.165.39 tcp 0
100235CVE-2015-5707 10 Critical10.173.165.39 tcp 0
100235CVE-2015-6252 10 Critical10.173.165.39 tcp 0
100235CVE-2015-6937 10 Critical10.173.165.39 tcp 0
100235CVE-2015-9731 10 Critical10.173.165.39 tcp 0
100235
CVE-2016-10088 10 Critical10.173.165.39 tcp 0
100235
CVE-2016-10142 10 Critical10.173.165.39 tcp 0
100235
CVE-2016-10229 10 Critical10.173.165.39 tcp 0
100235CVE-2016-2782 10 Critical10.173.165.39 tcp 0
100235CVE-2016-3140 10 Critical10.173.165.39 tcp 0
100235CVE-2016-3672 10 Critical10.173.165.39 tcp 0
100235CVE-2016-4482 10 Critical10.173.165.39 tcp 0
100235CVE-2016-4485 10 Critical10.173.165.39 tcp 0
100235CVE-2016-4580 10 Critical10.173.165.39 tcp 0
100235CVE-2016-7425 10 Critical10.173.165.39 tcp 0
100235CVE-2016-7910 10 Critical10.173.165.39 tcp 0
100235CVE-2016-8399 10 Critical10.173.165.39 tcp 0
100235CVE-2016-8633 10 Critical10.173.165.39 tcp 0
100235CVE-2016-8645 10 Critical10.173.165.39 tcp 0
100235CVE-2017-2583 10 Critical10.173.165.39 tcp 0
100235CVE-2017-2636 10 Critical10.173.165.39 tcp 0
100235CVE-2017-2647 10 Critical10.173.165.39 tcp 0
100235CVE-2017-5669 10 Critical10.173.165.39 tcp 0
100235CVE-2017-5986 10 Critical10.173.165.39 tcp 0
100235CVE-2017-6074 10 Critical10.173.165.39 tcp 0
100235CVE-2017-6214 10 Critical10.173.165.39 tcp 0
100235CVE-2017-6345 10 Critical10.173.165.39 tcp 0
100235CVE-2017-7184 10 Critical10.173.165.39 tcp 0
100235CVE-2017-7187 10 Critical10.173.165.39 tcp 0
100235CVE-2017-7895 10 Critical10.173.165.39 tcp 0
100451CVE-2017-7895 10 Critical10.173.165.39 tcp 0
100451CVE-2017-8890 10 Critical10.173.165.39 tcp 0
101194CVE-2017-7645 7.8 High 10.173.165.39 tcp 0
79424CVE-2014-0209 7.5 High 10.173.165.39 tcp 0
79424CVE-2014-0210 7.5 High 10.173.165.39 tcp 0
79424CVE-2014-0211 7.5 High 10.173.165.39 tcp 0
88029 High 10.173.165.39 tcp 0
88030CVE-2015-5364 7.8 High 10.173.165.39 tcp 0
88030CVE-2015-5366 7.8 High 10.173.165.39 tcp 0
89953CVE-2013-2596 7.2 High 10.173.165.39 tcp 0
89953CVE-2015-2151 7.2 High 10.173.165.39 tcp 0
89978 High 10.173.165.39 tcp 0
90342CVE-2015-5600 8.5 High 10.173.165.39 tcp 0
90342CVE-2016-3115 8.5 High 10.173.165.39 tcp 0
90745CVE-2016-1978 7.5 High 10.173.165.39 tcp 0
90745CVE-2016-1979 7.5 High 10.173.165.39 tcp 0
91591CVE-2016-4565 7.2 High 10.173.165.39 tcp 0
93677CVE-2015-8374 7.2 High 10.173.165.39 tcp 0
93677CVE-2016-4997 7.2 High 10.173.165.39 tcp 0
93677CVE-2016-4998 7.2 High 10.173.165.39 tcp 0
93790CVE-2016-2776 7.8 High 10.173.165.39 tcp 0
93905CVE-2016-3134 7.2 High 10.173.165.39 tcp 0
93905CVE-2016-5829 7.2 High 10.173.165.39 tcp 0
94094CVE-2016-2177 7.5 High 10.173.165.39 tcp 0
94094CVE-2016-2178 7.5 High 10.173.165.39 tcp 0
94094CVE-2016-2182 7.5 High 10.173.165.39 tcp 0
94094CVE-2016-2183 7.5 High 10.173.165.39 tcp 0
94094CVE-2016-6306 7.5 High 10.173.165.39 tcp 0
94225CVE-2016-5195 7.2 High 10.173.165.39 tcp 0
94428 High 10.173.165.39 tcp 0
94429CVE-2016-1583 7.2 High 10.173.165.39 tcp 0
94429CVE-2016-5195 7.2 High 10.173.165.39 tcp 0
94927CVE-2016-2834 9.3 High 10.173.165.39 tcp 0
94927CVE-2016-5285 9.3 High 10.173.165.39 tcp 0
94927CVE-2016-8635 9.3 High 10.173.165.39 tcp 0
95044CVE-2015-8956 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-1583 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-3070 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-4569 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-4578 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-6136 7.2 High 10.173.165.39 tcp 0
95044CVE-2016-6480 7.2 High 10.173.165.39 tcp 0
95977 High 10.173.165.39 tcp 0
96479CVE-2016-6828 7.2 High 10.173.165.39 tcp 0
96479CVE-2016-7042 7.2 High 10.173.165.39 tcp 0
96479CVE-2016-9793 7.2 High 10.173.165.39 tcp 0
96479CVE-2016-9794 7.2 High 10.173.165.39 tcp 0
97404 High 10.173.165.39 tcp 0
97405CVE-2017-2634 7.2 High 10.173.165.39 tcp 0
97405CVE-2017-6074 7.2 High 10.173.165.39 tcp 0
97408CVE-2017-6074 7.2 High 10.173.165.39 tcp 0
99161CVE-2015-4700 7.6 High 10.173.165.39 tcp 0
99161CVE-2015-5707 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-10088 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-10142 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-3140 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-3672 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-4580 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-7425 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-8399 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-8633 7.6 High 10.173.165.39 tcp 0
99161CVE-2016-8645 7.6 High 10.173.165.39 tcp 0
99161CVE-2017-2636 7.6 High 10.173.165.39 tcp 0
99161CVE-2017-6345 7.6 High 10.173.165.39 tcp 0
99161CVE-2017-7187 7.6 High 10.173.165.39 tcp 0
99755CVE-2017-5461 7.5 High 10.173.165.39 tcp 0
101022
CVE-2017-10003687.2 High 10.173.165.39 tcp 0
101194CVE-2017-7645 7.8 High 10.173.165.39 tcp 0
101194CVE-2017-7645 7.8 High 10.173.165.39 tcp 0
101194CVE-2017-7645 7.8 High 10.173.165.39 tcp 0
101194CVE-2017-7645 7.8 High 10.173.165.39 tcp 0
20007 5 Medium10.173.165.39 tcp 6231
20007 5 Medium10.173.165.39 tcp 10030
20007 5 Medium10.173.165.39 tcp 4473
26928 4.3 Medium10.173.165.39 tcp 6231
35291CVE-2004-2761 4 Medium10.173.165.39 tcp 4473
42873 5 Medium10.173.165.39 tcp 6231
42873 5 Medium10.173.165.39 tcp 4473
45411 5 Medium10.173.165.39 tcp 4473
51192 6.4 Medium10.173.165.39 tcp 4473
57582 6.4 Medium10.173.165.39 tcp 4473
68833CVE-2013-1993 6.8 Medium10.173.165.39 tcp 0
69806CVE-2013-4169 6.9 Medium10.173.165.39 tcp 0
70285CVE-2010-4530 4.4 Medium10.173.165.39 tcp 0
71333CVE-2013-6629 5 Medium10.173.165.39 tcp 0
77736CVE-2012-3386 4.4 Medium10.173.165.39 tcp 0
78479CVE-2014-3566 4.3 Medium10.173.165.39 tcp 6231
78479CVE-2014-3566 4.3 Medium10.173.165.39 tcp 4473
81606CVE-2015-0204 5 Medium10.173.165.39 tcp 6231
86574CVE-2015-4859 5.8 Medium10.173.165.39 tcp 0
86574CVE-2015-4874 5.8 Medium10.173.165.39 tcp 0
86574CVE-2015-4875 5.8 Medium10.173.165.39 tcp 0
86779CVE-2015-5156 6.1 Medium10.173.165.39 tcp 0
87363CVE-2015-3195 5 Medium10.173.165.39 tcp 0
87449CVE-2015-8000 5 Medium10.173.165.39 tcp 0
87835CVE-2010-5313 6.9 Medium10.173.165.39 tcp 0
87835CVE-2013-7421 6.9 Medium10.173.165.39 tcp 0
87835CVE-2014-7842 6.9 Medium10.173.165.39 tcp 0
87835CVE-2014-9644 6.9 Medium10.173.165.39 tcp 0
87835CVE-2015-5307 6.9 Medium10.173.165.39 tcp 0
87835CVE-2015-7613 6.9 Medium10.173.165.39 tcp 0
87835CVE-2015-7872 6.9 Medium10.173.165.39 tcp 0
87835CVE-2015-8104 6.9 Medium10.173.165.39 tcp 0
88444CVE-2015-8704 6.8 Medium10.173.165.39 tcp 0
88981CVE-2010-5107 5 Medium10.173.165.39 tcp 0
89065CVE-2015-3197 5 Medium10.173.165.39 tcp 0
89065CVE-2016-0797 5 Medium10.173.165.39 tcp 0
89065CVE-2016-0800 5 Medium10.173.165.39 tcp 0
89815CVE-2016-1950 6.8 Medium10.173.165.39 tcp 0
89980CVE-2016-1285 5 Medium10.173.165.39 tcp 0
89980CVE-2016-1286 5 Medium10.173.165.39 tcp 0
90317 4.3 Medium10.173.165.39 tcp 22
90489CVE-2016-2110 6.8 Medium10.173.165.39 tcp 0
90489CVE-2016-2111 6.8 Medium10.173.165.39 tcp 0
90489CVE-2016-2118 6.8 Medium10.173.165.39 tcp 0
90937CVE-2015-8767 5 Medium10.173.165.39 tcp 0
91292CVE-2013-4312 6.9 Medium10.173.165.39 tcp 0
91292CVE-2015-7509 6.9 Medium10.173.165.39 tcp 0
91292CVE-2015-8215 6.9 Medium10.173.165.39 tcp 0
91292CVE-2015-8543 6.9 Medium10.173.165.39 tcp 0
92396CVE-2016-5387 5.1 Medium10.173.165.39 tcp 0
92677CVE-2016-2117 5 Medium10.173.165.39 tcp 0
92780CVE-2016-4470 4.9 Medium10.173.165.39 tcp 0
94221CVE-2016-2848 5 Medium10.173.165.39 tcp 0
94437CVE-2016-2183 5 Medium10.173.165.39 tcp 6231
94437CVE-2016-2183 5 Medium10.173.165.39 tcp 4473
94437CVE-2016-6329 5 Medium10.173.165.39 tcp 6231
94437CVE-2016-6329 5 Medium10.173.165.39 tcp 4473
94495CVE-2016-8864 5 Medium10.173.165.39 tcp 0
96585CVE-2016-9147 5 Medium10.173.165.39 tcp 0
97118CVE-2013-7446 5.4 Medium10.173.165.39 tcp 0
97118CVE-2015-1420 5.4 Medium10.173.165.39 tcp 0
97118CVE-2016-4482 5.4 Medium10.173.165.39 tcp 0
97118CVE-2016-4485 5.4 Medium10.173.165.39 tcp 0
100613
CVE-2017-10003676.9 Medium10.173.165.39 tcp 0
33851 2.1 Low 10.173.165.39 tcp 0
65821CVE-2013-2566 2.6 Low 10.173.165.39 tcp 6231
65821CVE-2013-2566 2.6 Low 10.173.165.39 tcp 10030
65821CVE-2013-2566 2.6 Low 10.173.165.39 tcp 4473
65821CVE-2015-2808 2.6 Low 10.173.165.39 tcp 6231
65821CVE-2015-2808 2.6 Low 10.173.165.39 tcp 10030
65821CVE-2015-2808 2.6 Low 10.173.165.39 tcp 4473
69551 Low 10.173.165.39 tcp 4473
70658CVE-2008-5161 2.6 Low 10.173.165.39 tcp 22
71049 2.6 Low 10.173.165.39 tcp 22
Name
Oracle Linux Update Release
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle Linux 5 / 6 : firefox (ELSA-2013-1476)
Oracle WebLogic Java Object Deserialization RCE
Oracle WebLogic Java Object Deserialization RCE
Oracle WebLogic Java Object Deserialization RCE
Oracle WebLogic Java Object Deserialization RCE
Oracle WebLogic Server Java Object Deserialization RCE (April 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (April 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (April 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (April 2016 CPU)
Oracle Linux 5 : openssl (ELSA-2016-1137)
Oracle Linux 5 : openssl (ELSA-2016-3576)
Oracle Linux 5 : openssl (ELSA-2016-3576)
Oracle Linux 5 : openssl (ELSA-2016-3576)
Oracle Linux 5 : openssl (ELSA-2016-3576)
Oracle WebLogic Server Java Object Deserialization RCE (July 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (July 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (July 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (July 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (October 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (October 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (October 2016 CPU)
Oracle WebLogic Server Java Object Deserialization RCE (October 2016 CPU)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3652)
Oracle Linux 5 : kernel (ELSA-2016-2962)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3657)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3657)
Oracle WebLogic Java Object RMI Connect-Back Deserialization RCE (January 2017 CPU)
Oracle WebLogic Java Object RMI Connect-Back Deserialization RCE (January 2017 CPU)
Oracle WebLogic Java Object RMI Connect-Back Deserialization RCE (January 2017 CPU)
Oracle WebLogic Java Object RMI Connect-Back Deserialization RCE (January 2017 CPU)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3538)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3538)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3576)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3576)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3591)
Oracle Linux 5 : libXfont (ELSA-2014-1893)
Oracle Linux 5 : libXfont (ELSA-2014-1893)
Oracle Linux 5 : libXfont (ELSA-2014-1893)
Oracle Linux 5 : kernel (ELSA-2016-0045-1)
Oracle Linux 5 : kernel (ELSA-2016-0045)
Oracle Linux 5 : kernel (ELSA-2016-0045)
Oracle Linux 5 : kernel (ELSA-2016-0450)
Oracle Linux 5 : kernel (ELSA-2016-0450)
Oracle Linux 5 : kernel (ELSA-2016-0450-1)
Oracle Linux 5 : openssh (ELSA-2016-3531)
Oracle Linux 5 : openssh (ELSA-2016-3531)
Oracle Linux 5 : nspr / nss (ELSA-2016-0684)
Oracle Linux 5 : nspr / nss (ELSA-2016-0684)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3572)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3618)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3618)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3618)
Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-1944)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3624)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3624)
Oracle Linux 5 : openssl (ELSA-2016-3627)
Oracle Linux 5 : openssl (ELSA-2016-3627)
Oracle Linux 5 : openssl (ELSA-2016-3627)
Oracle Linux 5 : openssl (ELSA-2016-3627)
Oracle Linux 5 : openssl (ELSA-2016-3627)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3634) (Dirty COW)
Oracle Linux 5 : kernel (ELSA-2016-2124-1)
Oracle Linux 5 : kernel (ELSA-2016-2124) (Dirty COW)
Oracle Linux 5 : kernel (ELSA-2016-2124) (Dirty COW)
Oracle Linux 5 / 6 / 7 : nss / nss-util (ELSA-2016-2779)
Oracle Linux 5 / 6 / 7 : nss / nss-util (ELSA-2016-2779)
Oracle Linux 5 / 6 / 7 : nss / nss-util (ELSA-2016-2779)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3646)
Oracle Linux 5 : kernel (ELSA-2016-2962-1)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3510)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3510)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3510)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3510)
Oracle Linux 5 : kernel (ELSA-2017-0323-1)
Oracle Linux 5 : kernel (ELSA-2017-0323)
Oracle Linux 5 : kernel (ELSA-2017-0323)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3522)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3535)
Oracle Linux 5 : nss (ELSA-2017-1101)
Oracle Linux 5 / 6 / 7 : sudo (ELSA-2017-1574)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3591)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3591)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3591)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3591)
SSL Version 2 and 3 Protocol Detection
SSL Version 2 and 3 Protocol Detection
SSL Version 2 and 3 Protocol Detection
SSL Weak Cipher Suites Supported
SSL Certificate Signed Using Weak Hashing Algorithm
SSL Medium Strength Cipher Suites Supported
SSL Medium Strength Cipher Suites Supported
SSL Certificate with Wrong Hostname
SSL Certificate Cannot Be Trusted
SSL Self-Signed Certificate
Oracle Linux 5 : mesa (ELSA-2013-0898)
Oracle Linux 5 : gdm (ELSA-2013-1213)
Oracle Linux 5 : ccid (ELSA-2013-1323)
Oracle Linux 5 : libjpeg (ELSA-2013-1804)
Oracle Linux 5 : automake (ELSA-2014-1243)
SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE)
SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (POODLE)
SSL/TLS EXPORT_RSA <= 512-bit Cipher Suites Supported (FREAK)
Oracle Enterprise Manager Agent Unspecified Vulnerabilities (October 2015 CPU)
Oracle Enterprise Manager Agent Unspecified Vulnerabilities (October 2015 CPU)
Oracle Enterprise Manager Agent Unspecified Vulnerabilities (October 2015 CPU)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2015-3093)
Oracle Linux 5 : openssl (ELSA-2015-2616)
Oracle Linux 5 : bind (ELSA-2015-2656)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)
Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0073)
Oracle Linux 5 : openssh (ELSA-2016-3521)
Oracle Linux 5 : openssl (ELSA-2016-0302) (DROWN)
Oracle Linux 5 : openssl (ELSA-2016-0302) (DROWN)
Oracle Linux 5 : openssl (ELSA-2016-0302) (DROWN)
Oracle Linux 5 : nss (ELSA-2016-0371)
Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459)
Oracle Linux 5 / 6 / 7 : bind (ELSA-2016-0459)
SSH Weak Algorithms Supported
Oracle Linux 5 : samba (ELSA-2016-0621) (Badlock)
Oracle Linux 5 : samba (ELSA-2016-0621) (Badlock)
Oracle Linux 5 : samba (ELSA-2016-0621) (Badlock)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3552)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3566)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3566)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3566)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3566)
Oracle Linux 5 / 6 : httpd (ELSA-2016-1421) (httpoxy)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3589)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3592)
Oracle Linux 5 / 6 : bind (ELSA-2016-2093)
SSL 64-bit Block Size Cipher Suites Supported (SWEET32)
SSL 64-bit Block Size Cipher Suites Supported (SWEET32)
SSL 64-bit Block Size Cipher Suites Supported (SWEET32)
SSL 64-bit Block Size Cipher Suites Supported (SWEET32)
Oracle Linux 5 / 6 : bind (ELSA-2016-2141)
Oracle Linux 5 / 6 : bind (ELSA-2017-0063)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3516)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3516)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3516)
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2017-3516)
Oracle Linux 5 : sudo (ELSA-2017-1381)
Network daemons not managed by the package system
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL RC4 Cipher Suites Supported (Bar Mitzvah)
SSL Certificate Chain Contains RSA Keys Less Than 2048 bits
SSH Server CBC Mode Ciphers Enabled
SSH Weak MAC Algorithms Enabled
Synopsis
The remote Oracle Linux operating system is out-of-date.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
execution vulnerability.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle WebLogic server is affected by a remote code
executionserver
The remote Oracle WebLogic vulnerability.
is affected by a remote code
execution vulnerability.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote service encrypts traffic using a protocol with known
The remote service encrypts weaknesses.
traffic using a protocol with known
weaknesses.
The remote service encrypts traffic using a protocol with known
weaknesses.
The remote service supports the use of weak SSL ciphers.
An SSL certificate in the certificate chain has been signed using a
weak hash algorithm.
The remote service supports the use of medium strength SSL ciphers.
The remote service supports the use of medium strength SSL ciphers.
The SSL certificate for this service is for a different host.
The SSL certificate for this service cannot be trusted.
The SSL certificate chain for this service ends in an unrecognized
self-signed certificate.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing a security update.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing a security update.
It is possible to obtain sensitive information from the remote host
with sensitive
It is possible to obtain SSL/TLS-enabled services.
information from the remote host
with SSL/TLS-enabled services.
The remote host supports a set of weak ciphers.
The remote host has an enterprise management application installed
The remote hostthathas
is affected by multiple
an enterprise vulnerabilities.
management application installed
that is affected by multiple vulnerabilities.
The remote host has an enterprise management application installed
that is affected by multiple vulnerabilities.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote SSH server is configured to allow weak encryption
algorithms or no algorithm at all.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote service supports the use of 64-bit block ciphers.
The remote service supports the use of 64-bit block ciphers.
The remote service supports the use of 64-bit block ciphers.
The remote service supports the use of 64-bit block ciphers.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing one or more security updates.
The remote Oracle Linux host is missing a security update.
Some daemon processes on the remote host are associated with programs
that have been installed manually.
The remote service supports the use of the RC4 cipher.
The remote service supports the use of the RC4 cipher.
The remote service supports the use of the RC4 cipher.
The remote service supports the use of the RC4 cipher.
The remote service supports the use of the RC4 cipher.
The remote service supports the use of the RC4 cipher.
The X.509 certificate chain used by this service contains certificates
with RSA keys shorter than 2048 bits.
The SSH server is configured to use Cipher Block Chaining.
The remote SSH server is configured to allow MD5 and 96-bit MAC
algorithms.
e release (orDescription
minor release). Since updating Oracle Solution
est update release provides a host with the most Apply the latest update release.
n functions.
his means that Anitattacker
has notcouldbeen combine
updated this flaw and
recently with Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
ties to execute arbitrary code with the
n functions. An attacker could combine this flaw with privileges of
Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
nties to execute
functions. An arbitrary code with
attacker could the privileges
combine this flaw withof
Update the affected firefox packages.
ties
s of to execute arbitrary
unauthenticated Javacode withto
objects thetheprivileges
Apache
Upgrade of to the relevant fixed version referenced in the vendor
ns
s of(ACC) library. An unauthenticated,
unauthenticated Java objects to the remoteApache attacker
Upgrade to the relevant fixedadvisory.
version referenced in the vendor
ns (ACC) library. An unauthenticated,
s of unauthenticated Java objects to the Apache remote attacker advisory.
Upgrade to the relevant fixed version referenced in the vendor
ns
s of(ACC) library. An unauthenticated,
unauthenticated Java objects to the remoteApache attacker
Upgrade to the relevant fixedadvisory.
version referenced in the vendor
ernal()
ns (ACC) function
library.due to improper sanitization
An unauthenticated, remote ofattacker advisory.
Apply the appropriate patch according to the April 2016 Oracle
ut. An unauthenticated,
ernal() function due to improperremote attacker
sanitization can exploit
of
Apply the appropriateCriticalpatch
Patchaccording
Update advisory.
to the April 2016 Oracle
ed An
ut. object payload, to bypass
unauthenticated, remotetheattacker
ClassFilter.class
can ofexploit
ernal() function due to improper sanitization Critical Patch Update advisory.
ed An
object payload, to bypass theattacker Apply
ClassFilter.class the appropriate patch according to the April 2016 Oracle
ut.
ernal() unauthenticated,
function due to improperremote sanitization can ofexploit
Apply Critical Patch Update advisory.
the appropriate patch according to the April 2016 Oracle
ed An
ut. object payload, to bypass
unauthenticated, remotetheattacker
ClassFilter.class
can exploit
ngth general-purpose cryptography library. Critical Patch Update advisory.
ed object payload, to bypass the ClassFilter.class Update the affected openssl packages.
[0.9.8e-40.0.2]
Security issues
799 - Fix memory Fix(es) :
[0.9.8e-40.0.2]in BIO_*printf functions Update the affected openssl packages.
-2105 - Avoid
799 - Fix memory overflow in EVP_EncodeUpdate
issues in BIO_*printf functions Update the affected openssl packages.
[0.9.8e-40.0.2]
-2105 - Avoid
799 - Fix memory overflow in EVP_EncodeUpdate
issues in BIO_*printf functions Update the affected openssl packages.
[0.9.8e-40.0.2]
-2105
799 - Avoid
- Fix memoryoverflow
issuesininEVP_EncodeUpdate
BIO_*printf functions Update the affected openssl packages.
o-2105
improper sanitization
- Avoid overflow in of EVP_EncodeUpdate
user-suppliedApply input.theAnappropriate patch according to the July 2016 Oracle Critical
oed, remote sanitization
improper attacker canofexploit this, viaApply
user-supplied ainput.
crafted
the Patchaccording
Anappropriate patch Update advisory.
to the July 2016 Oracle Critical
ed, remote attacker can exploit this,
o improper sanitization of user-suppliedApply via a crafted
input.the Patch Update advisory.
Anappropriate patch according to the July 2016 Oracle Critical
oed, remote sanitization
improper attacker canofexploit this, viaApply
user-supplied ainput.
crafted
the Patchaccording
Anappropriate patch Update advisory.
to the July 2016 Oracle Critical
ed, remote attacker can exploit this,
s of unauthenticated Java objects to theApply via a crafted
Apache Patch Update advisory.
the appropriate patch according to the October 2016 Oracle
oad
s of library. An unauthenticated,
unauthenticated Java objectsremote
to theApplyattacker
Apache thecan Critical
appropriate Patch
patch Updateto
according advisory.
the October 2016 Oracle
oad library. An unauthenticated, remote
s of unauthenticated Java objects to theApply attacker
Apache can Critical Patch Update advisory.
the appropriate patch according to the October 2016 Oracle
oad library. An unauthenticated, remote
s of unauthenticated Java objects to theApply attacker
Apache thecan Critical
appropriate Patch
patch Updateto
according advisory.
the October 2016 Oracle
oad library. An unauthenticated,
tiple free on id_map_ent (Wengang Wang) Updateremote attacker can Critical Patch Update
[Orabug:the affected unbreakable enterpriseadvisory.
kernel packages.
25022815]
ree vulnerability was found
[2.6.39-400.293.2.el6uek] in the kernels socket Update the affected kernel packages.
m. This
erly may allows remote
context-switch IOPL onattackers to corrupt
Xen PV (Andy memory
Lutomirski)
Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.293.2.el6uek]
rabug:
erly 25269184] {CVE-2016-3157}
context-switch IOPL on Xen PV (Andy Lutomirski) Update the affected unbreakable enterprise kernel packages.
alization of Java objects
rabug: 25269184] by the RMI registry.
{CVE-2016-3157} Apply Anthe appropriate patch according to the January 2017 Oracle
,alization
remote attacker can exploit
of Java objects by thethis,
RMI viaregistry.
a crafted
Apply AnJava Critical
the appropriate Patch
patch Update to
according advisory.
the January 2017 Oracle
,alization
remote attacker can exploit this, via
of Java objects by the RMI registry. a crafted
Apply Java Critical Patch Update advisory.
Anthe appropriate patch according to the January 2017 Oracle
,alization
remote attacker can exploit
of Java objects by thethis,
RMI viaregistry.
a crafted
Apply AnJava Critical
the appropriate Patch
patch Update to
according advisory.
the January 2017 Oracle
[2.6.39-400.294.7.el5uek]
, remote attacker can exploit this, via a crafted Java Critical Patch Update advisory.
port [2.6.39-400.294.7.el5uek]
MSG_PEEK with truncated buffers (EricUpdate Dumazet) the affected unbreakable enterprise kernel packages.
rabug: 25874741] {CVE-2016-10229}
port MSG_PEEK with truncated buffers (EricUpdate Dumazet) the affected unbreakable enterprise kernel packages.
ug: 25765786]
rabug: 25874741] {CVE-2016-10142}
{CVE-2016-10229} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees
{CVE-2016-10142}Cook) the affected unbreakable enterprise kernel packages.
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees
{CVE-2016-10142}Cook) the affected unbreakable enterprise kernel packages.
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees
{CVE-2016-10142}Cook) the affected unbreakable enterprise kernel packages.
Update
minimum size on ICMP header length (Kees Cook) the affected unbreakable enterprise kernel packages.
ug: 25765786] {CVE-2016-10142} {CVE-2016-10142} Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
(Kees Cook) the affected unbreakable enterprise kernel packages.
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} {CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
Update
minimum
ug: 25765786] size on ICMP header length
{CVE-2016-10142} (Kees Cook) the affected unbreakable enterprise kernel packages.
{CVE-2016-10142}
on ICMP header length (Kees Cook) the affected unbreakable enterprise kernel packages.
26108573] Update
minimum size{CVE-2017-8890}
26108573] {CVE-2017-8890} Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.296.1.el6uek] Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.296.1.el6uek] Update the affected unbreakable enterprise kernel packages.
user[2.6.39-400.297.2.el6uek]
could exploit this issue to potentially execute Update the affected libxfont packages.
code with the
user could privileges
exploit of the
this issue X.Org server.
to potentially execute Update the affected libxfont packages.
code with the
user could privileges
exploit of the
this issue X.Org server.
to potentially execute Update the affected libxfont packages.
code with
Oracle Linuxthe privileges
host of athe
is missing X.Org server.
security update for Update the affected kernel packages.
theoperating
kernel package(s).
system. Update the affected kernel packages.
operating system. Update the affected kernel packages.
ting in a memory corruption. A malicious guest user Update the affected kernel packages.
aw in
ting to aread arbitrary
memory data relating
corruption. to other
A malicious guests,
guest user Update the affected kernel packages.
aw to Linux
Oracle read arbitrary data relating
host is missing to other
a security updateguests,
for Update the affected kernel packages.
the [4.3p2-82.0.2]
kernel package(s).
600: MaxAuthTries limit bypass via duplicates in
[4.3p2-82.0.2] Update the affected openssh packages.
tiveDevices (John Haxby) [orabug 22985024]
600: MaxAuthTries limit bypass via duplicates in Update the affected openssh packages.
tiveDevices (John Haxby) [orabug 22985024] Update the affected nspr and / or nss packages.
ree flaw was found in the way NSS handled DHE
was found in the way NSS handled DHE Update the affected nspr and / or nss packages.
[2.6.39-400.279.1.el6uek]
ree flaw
end queue size to 4 times
[Orabug: 24682073] (Ajaykumar Hotchandani)
{CVE-2016-4997} Update the affected unbreakable enterprise kernel packages.
{CVE-2016-4998}
_tables: [Orabug:
validate 22287489]
e->target_offset early (Florian
Update the affected unbreakable enterprise kernel packages.
[Orabug: 24682073] {CVE-2016-4997} {CVE-2016-4998}
bug: 24682071]
_tables: validate {CVE-2016-4997}
e->target_offset {CVE-2016-4998}
early (Florian
Update the affected unbreakable enterprise kernel packages.
[Orabug: 24682073] {CVE-2016-4997} {CVE-2016-4998}
bug: 24682071]
_tables: validate {CVE-2016-4997} {CVE-2016-4998}
e->target_offset early (Florian
Update the affected unbreakable enterprise kernel packages.
bug: 24682071] {CVE-2016-4997} {CVE-2016-4998}
ystem (DNS) protocols. BIND includes a DNS server Update the affected bind packages.
lverassert
les: libraryminimum
(routinestarget
for applications
size (Florianto Westphal)
use when
Update the affected unbreakable enterprise kernel packages.
rabug:
les: assert24690302]
minimum{CVE-2016-3134}
target size (Florian Westphal)
VE-2016-2177
rabug: 24690302] - possible integer overflow Update the affected unbreakable enterprise kernel packages.
{CVE-2016-3134}
016-2178 - non-constant
VE-2016-2177 - possible integer time DSA operations
overflow Update the affected openssl packages.
-2182
016-2178 - possible buffer
- non-constant overflow
time DSA in BN_bn2dec()
operations Update the affected openssl packages.
VE-2016-2177 - possible integer overflow
-2182
016-2178 - possible buffer
- non-constant overflow
time DSA in BN_bn2dec()
operations Update the affected openssl packages.
VE-2016-2177 - possible integer overflow
-2182 - possible
016-2178 - buffer overflow
non-constant time DSAinoperations
BN_bn2dec() Update the affected openssl packages.
VE-2016-2177 - possible integer overflow
-2182 - possible buffer overflow
016-2178 - non-constant time DSA operations in BN_bn2dec() Update the affected openssl packages.
-2182 - possible buffer overflow in BN_bn2dec()
[2.6.39-400.286.3.el6uek] Update the affected unbreakable enterprise kernel packages.
Oracle Linux host is missing
FOLL MAP_PRIVATE a security
race (Linus update
Torvalds) for
[Orabug: Update the affected kernel packages.
the kernel
proc/environ. Anpackage(s).
unprivileged, local user could Update the affected kernel packages.
his flaw to escalate
proc/environ. their privileges
An unprivileged, localon thecould
user system.
Update the affected kernel packages.
his flaw to escalate their privileges on the system.
Security Fix(es) : Update the affected nss and / or nss-util packages.
Security Fix(es) : Update the affected nss and / or nss-util packages.
bug: 24971918] Security{CVE-2016-1583}
Fix(es) : {CVE-2016-1583} Update the affected nss and / or nss-util packages.
eak in
bug: events via{CVE-2016-1583}
24971918] snd_timer_user_tinterrupt Update
(Kangjie
{CVE-2016-1583} the affected unbreakable enterprise kernel packages.
[Orabug: 25059900] {CVE-2016-4578}
bug: 24971918] {CVE-2016-1583} {CVE-2016-1583}the affected unbreakable enterprise kernel packages.
eak in events via snd_timer_user_tinterrupt Update
(Kangjie
[Orabug:
eak in 25059900]
events {CVE-2016-4578}
via{CVE-2016-1583}
snd_timer_user_tinterrupt Update
(Kangjie
the affected unbreakable enterprise kernel packages.
bug: 24971918] {CVE-2016-1583}
[Orabug: 25059900] {CVE-2016-4578}
bug: 24971918] {CVE-2016-1583} {CVE-2016-1583}the affected unbreakable enterprise kernel packages.
eak in events via snd_timer_user_tinterrupt Update
(Kangjie
[Orabug:
eak in 25059900]
events {CVE-2016-4578}
via{CVE-2016-1583}
snd_timer_user_tinterrupt Update
(Kangjie
the affected unbreakable enterprise kernel packages.
bug: 24971918] {CVE-2016-1583}
[Orabug:
eak in 25059900] {CVE-2016-4578}
events via{CVE-2016-1583}
snd_timer_user_tinterrupt Update
(Kangjie
the affected unbreakable enterprise kernel packages.
bug: 24971918] {CVE-2016-1583}
[Orabug:
eak in events25059900] {CVE-2016-4578}
via snd_timer_user_tinterrupt Update
(Kangjie
the affected unbreakable enterprise kernel packages.
Oracle
[Orabug: Linux host is missing
25059900] a security update for
{CVE-2016-4578} Update the affected kernel packages.
rabug:the kernel package(s).
25374376] {CVE-2016-6828} Update the affected unbreakable enterprise kernel packages.
kill_fasync()
rabug: in stream
25374376] lock (Takashi Iwai) [Orabug:
{CVE-2016-6828} Update the affected unbreakable enterprise kernel packages.
kill_fasync()
rabug: in stream
25374376] lock (Takashi Iwai) [Orabug:
{CVE-2016-6828} Update the affected unbreakable enterprise kernel packages.
kill_fasync()
rabug: in stream
25374376] lock (Takashi Iwai) [Orabug:
{CVE-2016-6828} Update the affected unbreakable enterprise kernel packages.
kill_fasync()
Oracle Linux host in stream locka(Takashi
is missing securityIwai)
update[Orabug:
for Update the affected kernel packages.
the kernel package(s).
FO option is set on the socket. A local, unprivileged Update the affected kernel packages.
s flaw
FO to alter
option is settheonkernel memory,
the socket. allowing
A local, them to
unprivileged
s flaw to alter the kernel memory, allowing them to Update the affected kernel packages.
[2.6.39-400.294.3.el6uek]
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ng
ce skb too early for IPV6_RECVPKTINFO
list_first_entry_or_null (Andrey
(Jiri Pirko) [Orabug:Update the affected unbreakable enterprise kernel packages.
ck) [Orabug: 25696689] {CVE-2017-2636}
25696689] {CVE-2017-2636}
ce list_first_entry_or_null (Jiri Pirko) [Orabug:Update the affected unbreakable enterprise kernel packages.
ck) [Orabug: 25696689] {CVE-2017-2636}
25696689] {CVE-2017-2636}
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ce list_first_entry_or_null (Jiri Pirko) [Orabug:
ce 25696689]
ck)
{CVE-2017-2636}
list_first_entry_or_null (Jiri Pirko) [Orabug:
[Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
25696689] {CVE-2017-2636}
ce list_first_entry_or_null (Jiri Pirko) [Orabug:Update the affected unbreakable enterprise kernel packages.
ck) [Orabug: 25696689] {CVE-2017-2636}
25696689] {CVE-2017-2636}
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ce list_first_entry_or_null (Jiri Pirko) [Orabug:
ce 25696689]
ck)
{CVE-2017-2636}
list_first_entry_or_null (Jiri Pirko) [Orabug:
[Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
25696689] {CVE-2017-2636}
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ce list_first_entry_or_null (Jiri Pirko) [Orabug:
ce 25696689]
ck)
{CVE-2017-2636}
list_first_entry_or_null (Jiri Pirko) [Orabug:
[Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
25696689] {CVE-2017-2636}
ce list_first_entry_or_null (Jiri Pirko) [Orabug:Update the affected unbreakable enterprise kernel packages.
ck) [Orabug: 25696689] {CVE-2017-2636}
25696689] {CVE-2017-2636}
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ce list_first_entry_or_null (Jiri Pirko) [Orabug:
ce 25696689]
ck)
{CVE-2017-2636}
list_first_entry_or_null (Jiri Pirko) [Orabug:
[Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
25696689] {CVE-2017-2636}
ck) [Orabug: 25696689] {CVE-2017-2636} Update the affected unbreakable enterprise kernel packages.
ce list_first_entry_or_null (Jiri Pirko) [Orabug:
ce 25696689] {CVE-2017-2636}
list_first_entry_or_null (Jiri Pirko) [Orabug:Update the affected unbreakable enterprise kernel packages.
25696689] {CVE-2017-2636} Update the affected nss packages.
[3.21.3-2.0.1]
ages contain the sudo utility which allows system Update the affected sudo packages.
provide certain users with the permission to execute
Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.297.2.el6uek]
Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.297.2.el6uek]
Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.297.2.el6uek]
clients. Update the affected unbreakable enterprise kernel packages.
[2.6.39-400.297.2.el6uek] Consult the application's documentation to disable SSL 2.0 and 3.0.
clients. Use the
TLS application's
1.1 (with approved cipher suites) or higher instead.
as a secure means for choosing the highest Consult
supported documentation to disable SSL 2.0 and 3.0.
clients. Use TLS 1.1 (with approved cipher suites) or higher instead.
as a secure means for choosing the highest Consult the application's documentation to disable SSL 2.0 and 3.0.
supported
encryption. Use TLS 1.1
as a secure means for choosing the highest supported Reconfigure the(with approved
affected cipherifsuites)
application, possibleor to
higher
avoidinstead.
the use of
weak ciphers.
nsiderably easier to exploit if the attacker Contact is on thethe Certificate Authority to have the certificate reissued.
ngths
lugin at least 64
reports all bits and less than
SSL certificate 112signed
chains bits,Reconfigure
orwith
else the affected application if possible to avoid use of
hat uses the 3DES encryption suite.
ngths at least 64 bits and less than 112 bits,Reconfigure or else medium
the affected strength ciphers.
application if possible to avoid use of
hat uses the 3DES encryption suite.
me' (CN) attribute of the SSL certificate presented for medium strength ciphers.
ther
his whenisthe
service forscan before one of the Purchase or generate a proper certificate for this service.
occurs machine.
a different
cate's 'notBefore' dates, or after one of the Purchase or generate a proper certificate for this service.
the-middle attack
certificate's against the
'notAfter' remote host. Purchase or generate a proper certificate for this service.
dates.
D graphics API that is compatible with Open Graphics
).inItthe
alsosystem
provides hardware-accelerated
temporary drivers for
directory. An unprivileged Update the affected mesa packages.
many popular graphics chips.
this flaw to perform a symbolic link attack, giving Update the affected gdm packages.
ver processed
ccess to any file,a smart
allowing card's
them serial number.their
to escalate A local Update the affected ccid package.
age usecontains
this flawato execute
library arbitrary for
of functions code with the
manipulating
so
pliantcontains simple
with the GNUclientCodingprograms for accessing the Update the affected libjpeg packages.
Standards. Update the affected automake package.
o SSLv3, even if TLSv1 or newer is supported by the
o SSLv3, clienteven ifandTLSv1service.
or newer is supported Servicesby that
the must support SSLv3 should enable the TLS Fallback SCSV
a short amount
client and service. of time. Services that must supporttoSSLv3 should enable
Reconfigure the service remove support for the TLS Fallback
EXPORT_RSA SCSV
cipher
Apply the appropriate suites.
patch according to the October 2015 Oracle
dle attacker
pecified may be able
vulnerability to in
exists downgrade
the Agentthe Nextsession to
Apply Critical Patch Updateto advisory.
component
pecified that a local
vulnerability attacker
exists in thecan exploit
Agent Next to the appropriate patch according the October 2015 Oracle
Apply Critical Patch Update advisory.
component
pecified that a local
vulnerability attacker
exists in thecan exploit
Agent Next to the appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
component that a local attacker can exploit Update
[2.6.39-400.264.5.el6uek] to
lkit that implements the Secure Sockets Layer (SSL the affected unbreakable enterprise kernel packages.
ETIF_F_FRAGLIST
sport Layer Security (Jason
(TLS Wang) [Orabug:
v1) protocols, as 22145599]
well as a Update the affected openssl packages.
ngth, general purpose cryptography library. Update the affected bind packages.
e{CVE-2015-7613}
flaw was found in the way BIND processed certain
{CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613} Update the affected unbreakable enterprise kernel packages.
{CVE-2015-7613} {CVE-2015-7613}
ystem (DNS) protocols. BIND includes a DNSUpdate server the affected unbreakable enterprise kernel packages.
lver library (routines for applications to use when Update the affected bind packages.
DNS); and[4.3p2-82.0.1]
tools for verifying that the DNS server is Update the affected openssh packages.
in
alue theof'SSLv23' connection
MaxStartups methods by(John
- CVE-2010-5107 default by
Haxby) Update the affected openssl packages.
L_ENABLE_SSL2 environment variable
in the 'SSLv23' connection methods by default by before starting
Update the affected openssl packages.
L_ENABLE_SSL2
in environment
the 'SSLv23' connection variable
methods bybefore
defaultstarting
by
L_ENABLE_SSL2 environment variable before starting Update the affected openssl packages.
operating Update the affected nss packages.
ffer overflow flawcorrectly.
was found in the way NSS parsed
operating correctly. Update the affected bind packages.
e flaw was found in the way BIND parsed signature Update the affected bind packages.
ted that the remote SSH server is configured to use
e flaw was found in the way BIND Contact
parsed the
signaturevendor or consult product documentation to remove the weak
ream
w, cipher
publicly or no cipher
referred at all. RFC
to as Badlock, was4253 advises
found in the ciphers.
sing
Manager Arcfour due toProtocolan issue(MS-SAMR)
with weak and keys. Local Update the affected
w, publiclyRemote
referred to as Badlock, was foundthe in the samba packages.
y (Domain
Manager Policy)Protocol
Remote Remote Protocol
(MS-SAMR) (MS-LSAD). Any Update the affected samba packages.
and the Local
y (Domain Policy) Remote Protocol (MS-LSAD). Any
w, publicly referred to as Badlock, was found in the
Manager Remote Protocol (MS-SAMR) and the Local Update the affected samba packages.
y (Domain Policy) Remote Protocol (MS-LSAD).
[2.6.39-400.278.2.el6uek] Update Anythe affected unbreakable enterprise kernel packages.
alidate new MTU before applying it (Marcelo Leitner)
soft lockup
Orabug: when sctp_accept()
23263251] {CVE-2015-8215} is called during
Update a the affected unbreakable enterprise kernel packages.
alidate new MTU before applying it (Marcelo Leitner)
when mounting
Orabug:new 23263251] non-journal filesystems
{CVE-2015-8215} with orphan
Update the affected unbreakable enterprise kernel packages.
alidate MTU before applying it (Marcelo Leitner)
when mounting
Orabug:new 23263251] non-journal filesystems
{CVE-2015-8215} with orphan
Update the affected unbreakable enterprise kernel packages.
alidate MTU before applying it (Marcelo Leitner)
when mounting
Orabug: 23263251] non-journal filesystems
{CVE-2015-8215} with orphan
Update the affected unbreakable enterprise kernel packages.
Security Fix(es) :
when mounting non-journal filesystems with orphan Update the affected httpd packages.
odule parameter to disable background init (Mukesh
d that httpd[Orabug:
Kacker) used the23292107]
value of the Proxy header Update from the affected unbreakable enterprise kernel packages.
code[2.6.39-400.283.2.el6uek]
fs_locations if we didn't ask for them...Update (Trondthe affected unbreakable enterprise kernel packages.
netuninitialized
al Name Domain (BIND)
variable (Dan is an implementation
Carpenter) [Orabug: of the Update the affected bind packages.
ystem authenticated
(DNS) protocols. BIND includes a DNS
session. server
64-bit block ciphers. Alternatively, place limitations on the number
authenticated session. of requests
64-bit that areAlternatively,
block ciphers. allowed to beplace
processed over on
limitations thethe
same TLS
number
authenticated session. of requests that are allowed to be processed over the
64-bit block ciphers. Alternatively, place limitations on the number same TLS
authenticated session. of requests
64-bit that areAlternatively,
block ciphers. allowed to beplace
processed over on
limitations thethe
same TLS
number
lver library (routines for applications to use of when
requests that are allowed to be processed over the same TLS
Update the affected bind packages.
DNS); and tools for verifying that the
ystem (DNS) protocols. BIND includes a DNS server DNS server is
Update the affected bind packages.
lver library
(Herbert Xu)(routines
[Orabug: for25417807]
applications to use when
Update the affected unbreakable enterprise kernel packages.
potentialXu)
(Herbert infoleak in devio
[Orabug: (Kangjie Lu) [Orabug:
25417807] Update the affected unbreakable enterprise kernel packages.
potentialXu)
(Herbert infoleak in devio
[Orabug: (Kangjie Lu) [Orabug:
25417807] Update the affected unbreakable enterprise kernel packages.
potentialXu)
(Herbert infoleak in devio
[Orabug: (Kangjie Lu) [Orabug:
25417807]
ages contain the sudo utility(Kangjie
which allows Update the affected unbreakable enterprise kernel packages.
system
potential infoleak in devio Lu) [Orabug:
provide certain users with the permission to execute Update the affected
possible.sudo package.
ds, which are used for system management purposes,
Reconfigure the affected application, if possible, to avoid use of RC4
eistration
stream,best practiceitsdictates
decreasing that an operating
randomness. And make sure using
that manual
ciphers. Consider
Reconfigure the affected 1.2 software
TLSapplication,
with AES-GCMinstallation
suites
if possible,
agrees with
to subject
avoid use
your
to of
browser
RC4
e stream, decreasing its randomness. ciphers. and web server support.
Consider
Reconfigure the using TLSapplication,
affected 1.2 with AES-GCM
if suites
possible, to subject
avoid to of
use browser
RC4
e stream, decreasing its randomness. ciphers. Consider using and webwith
server support.
TLS 1.2 AES-GCM suites subject
Reconfigure the affected application, if possible, to avoid use of RC4 to browser
e stream, decreasing its randomness. ciphers. and webwith
server support.
Consider
Reconfigure the using TLSapplication,
affected 1.2 AES-GCM suites
if possible, to subject
avoid use to of
browser
RC4
e stream, decreasing its randomness. ciphers. and web server support.
Consider using TLS 1.2 with AES-GCM suites subject
Reconfigure the affected application, if possible, to avoid use of RC4 to browser
e stream, decreasing its randomness. ciphers.
Replace Consider
the using and
certificateTLS webwith
1.2
in the
server support.
chainAES-GCM
with the RSAsuites subject
key to browser
less than 2048
implementations may reject keys less than 2048 bits and web server support.
bits in length with a longer key, and reissue any certificates signed
014. Additionally, some SSL certificate
from the ciphertext. vendors
Contact themay
vendor or consult product documentation to disable CBC mode
by the old certificate.
hms, both of which are considered weak. cipher encryption,
Contact the vendor orand enable
consult CTR or
product GCM cipher mode
documentation encryption.
to disable MD5 and
96-bit MAC algorithms.
ugin only checks for the options of the SSH server,
See Also
https://blogs.oracle.com/OTNGarage/entry/how_the_oracle_linu
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
http://www.nessus.org/u?e643827d
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e643827d
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e643827d
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e643827d
http://www.nessus.org/u?855180af
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-0
http://www.nessus.org/u?855180af
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-0
http://www.nessus.org/u?855180af
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-0
http://www.nessus.org/u?855180af
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-0
http://www.nessus.org/u?e0204f30
https://oss.oracle.com/pipermail/el-errata/2016-May/00610
https://oss.oracle.com/pipermail/el-errata/2016-June/00612
https://oss.oracle.com/pipermail/el-errata/2016-June/00612
https://oss.oracle.com/pipermail/el-errata/2016-June/00612
https://oss.oracle.com/pipermail/el-errata/2016-June/00612
https://www.tenable.com/security/research/tra-2016-2
http://www.nessus.org/u?e49b75d6
https://www.tenable.com/security/research/tra-2016-2
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e49b75d6
https://www.tenable.com/security/research/tra-2016-2
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e49b75d6
https://www.tenable.com/security/research/tra-2016-2
http://www.nessus.org/u?e0204f30
http://www.nessus.org/u?e49b75d6
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-3
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-3
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-3
http://www.nessus.org/u?e0204f30
https://www.tenable.com/security/research/tra-2016-3
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
http://www.nessus.org/u?12d40402
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://www.tenable.com/security/research/tra-2017-0
http://www.nessus.org/u?12d40402
http://www.zerodayinitiative.com/advisories/ZDI-17-055
https://www.tenable.com/security/research/tra-2017-0
http://www.nessus.org/u?12d40402
http://www.zerodayinitiative.com/advisories/ZDI-17-055
https://www.tenable.com/security/research/tra-2017-0
http://www.nessus.org/u?12d40402
http://www.zerodayinitiative.com/advisories/ZDI-17-055
https://www.tenable.com/security/research/tra-2017-0
https://oss.oracle.com/pipermail/el-errata/2017-April/00685
http://www.zerodayinitiative.com/advisories/ZDI-17-055
https://oss.oracle.com/pipermail/el-errata/2017-April/00685
https://oss.oracle.com/pipermail/el-errata/2017-April/00685
https://oss.oracle.com/pipermail/el-errata/2017-April/00685
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00691
https://oss.oracle.com/pipermail/el-errata/2017-May/00694
https://oss.oracle.com/pipermail/el-errata/2017-May/00694
https://oss.oracle.com/pipermail/el-errata/2017-May/00694
https://oss.oracle.com/pipermail/el-errata/2017-May/00694
https://oss.oracle.com/pipermail/el-errata/2017-July/007032
https://oss.oracle.com/pipermail/el-errata/2017-July/007033
https://oss.oracle.com/pipermail/el-errata/2014-November/004
https://oss.oracle.com/pipermail/el-errata/2014-November/004
https://oss.oracle.com/pipermail/el-errata/2014-November/004
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-April/00593
https://oss.oracle.com/pipermail/el-errata/2016-April/00593
https://oss.oracle.com/pipermail/el-errata/2016-April/00596
https://oss.oracle.com/pipermail/el-errata/2016-April/00596
https://oss.oracle.com/pipermail/el-errata/2016-June/00611
https://oss.oracle.com/pipermail/el-errata/2016-June/00611
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-October/0063
https://oss.oracle.com/pipermail/el-errata/2016-September/006
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0063
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-December/006
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00681
https://oss.oracle.com/pipermail/el-errata/2017-April/00682
https://oss.oracle.com/pipermail/el-errata/2017-April/00689
https://oss.oracle.com/pipermail/el-errata/2017-June/00699
https://oss.oracle.com/pipermail/el-errata/2017-June/00699
https://oss.oracle.com/pipermail/el-errata/2017-June/00699
https://oss.oracle.com/pipermail/el-errata/2017-July/007032
https://oss.oracle.com/pipermail/el-errata/2017-July/007033
https://oss.oracle.com/pipermail/el-errata/2017-July/007032
https://oss.oracle.com/pipermail/el-errata/2017-July/007033
https://oss.oracle.com/pipermail/el-errata/2017-July/007032
https://oss.oracle.com/pipermail/el-errata/2017-July/007033
https://oss.oracle.com/pipermail/el-errata/2017-July/007032
https://oss.oracle.com/pipermail/el-errata/2017-July/007033
https://www.openssl.org/~bodo/ssl-poodle.pdf
http://www.nessus.org/u?5d15ba70
https://www.openssl.org/~bodo/ssl-poodle.pdf
http://www.nessus.org/u?5d15ba70
https://www.openssl.org/~bodo/ssl-poodle.pdf
http://www.nessus.org/u?5d15ba70
http://www.nessus.org/u?3a040ada
https://tools.ietf.org/html/rfc3279
http://www.nessus.org/u?e120eea1
http://technet.microsoft.com/en-us/security/advisory/961
https://www.openssl.org/blog/blog/2016/08/24/sweet3
https://www.openssl.org/blog/blog/2016/08/24/sweet3

http://www.itu.int/rec/T-REC-X.509/en
https://en.wikipedia.org/wiki/X.509

https://oss.oracle.com/pipermail/el-errata/2013-June/00350
https://oss.oracle.com/pipermail/el-errata/2013-September/003
https://oss.oracle.com/pipermail/el-errata/2013-October/0037
https://oss.oracle.com/pipermail/el-errata/2013-December/003
https://oss.oracle.com/pipermail/el-errata/2014-September/004
https://www.imperialviolet.org/2014/10/14/poodle.htm
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://www.imperialviolet.org/2014/10/14/poodle.htm
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-0
https://www.openssl.org/~bodo/ssl-poodle.pdf
https://www.smacktls.com/#freak
https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-0
https://www.openssl.org/news/secadv/20150108.txt
http://www.nessus.org/u?b78da2c4
http://www.nessus.org/u?75a4a4f
http://www.nessus.org/u?75a4a4f
http://www.nessus.org/u?75a4a4f
https://oss.oracle.com/pipermail/el-errata/2015-November/005
https://oss.oracle.com/pipermail/el-errata/2015-November/005
https://oss.oracle.com/pipermail/el-errata/2015-December/005
https://oss.oracle.com/pipermail/el-errata/2015-December/005
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-January/0056
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-January/0057
https://oss.oracle.com/pipermail/el-errata/2016-February/0058
https://oss.oracle.com/pipermail/el-errata/2016-March/00583
https://oss.oracle.com/pipermail/el-errata/2016-March/00583
https://oss.oracle.com/pipermail/el-errata/2016-March/00583
https://oss.oracle.com/pipermail/el-errata/2016-March/00584
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://oss.oracle.com/pipermail/el-errata/2016-March/00586
https://tools.ietf.org/html/rfc4253#section-6.3
https://oss.oracle.com/pipermail/el-errata/2016-April/00595
https://oss.oracle.com/pipermail/el-errata/2016-April/00595
https://oss.oracle.com/pipermail/el-errata/2016-April/00595
https://oss.oracle.com/pipermail/el-errata/2016-May/00600
https://oss.oracle.com/pipermail/el-errata/2016-May/00600
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-May/00608
https://oss.oracle.com/pipermail/el-errata/2016-July/006204
https://oss.oracle.com/pipermail/el-errata/2016-July/006205
https://oss.oracle.com/pipermail/el-errata/2016-August/0062
https://oss.oracle.com/pipermail/el-errata/2016-August/0062
https://oss.oracle.com/pipermail/el-errata/2016-August/0062
https://oss.oracle.com/pipermail/el-errata/2016-August/0062
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://oss.oracle.com/pipermail/el-errata/2016-October/0064
https://sweet32.info
https://www.openssl.org/blog/blog/2016/08/24/sweet3
https://sweet32.info
https://www.openssl.org/blog/blog/2016/08/24/sweet3
https://sweet32.info
https://www.openssl.org/blog/blog/2016/08/24/sweet3
https://sweet32.info
https://www.openssl.org/blog/blog/2016/08/24/sweet3
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2016-November/006
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-January/0066
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-February/0067
https://oss.oracle.com/pipermail/el-errata/2017-June/00697

http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
http://cr.yp.to/talks/2013.03.12/slides.pdf
http://www.isg.rhul.ac.uk/tls/
https://www.cabforum.org/Baseline_Requirements_V1.p
Plugin Output
Installed version : 68867
5.9
Latest version : 5.1170703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge installed : xulrunner-devel-17.0.9-1.0.1.el5_9
70703
ge
e toinstalled
exploit a: xulrunner-devel-17.0.9-1.0.1.el5_9
Java deserialization vulnerability by
sending
e to exploita acrafted Java 94053
object. vulnerability by
Java deserialization
sending
e to exploita acrafted Java 94253
object. vulnerability by
Java deserialization
94453
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java 94653
object. vulnerability by
e to exploit a Java deserialization
97751
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java 97951
object. vulnerability by
e to exploit a Java deserialization
98151
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java 98351
object.
91424
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
91748
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
91748
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
91748
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
91748
ge
e toinstalled
exploit :aopenssl-devel-0.9.8e-36.0.1.el5_11
Java deserialization vulnerability by
99648
sending a crafted Java object.
e to exploit a Java deserialization vulnerability by
99848
sending a crafted Java object.
e to exploit a Java deserialization vulnerability by
sending
e to exploita acrafted Java100048
object. vulnerability by
Java deserialization
sending
e to exploita acrafted Java100248
object. vulnerability by
Java deserialization
101553
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java101753
object. vulnerability by
e to exploit a Java deserialization
101953
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java102153
object.
95769
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95988
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
96080
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
96080
einstalled : kernel-uek-doc-2.6.39-400.264.1.el5uek
to exploit a Java deserialization vulnerability by
sending
e to exploita acrafted Java103845
object. vulnerability by
Java deserialization
sending
e to exploita acrafted Java104045
object. vulnerability by
Java deserialization
104245
sending
e to exploita acrafted Java object. vulnerability by
Java deserialization
sending a crafted Java104445
object.
99398
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99398
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100245
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100461
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
100461
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
101201.8
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
79431.5
age installed : libXfont-devel-1.2.2-1.0.5.el5_10
79431.5
age installed : libXfont-devel-1.2.2-1.0.5.el5_10
79431.5
age installed : libXfont-devel-1.2.2-1.0.5.el5_10
88029
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
88037.8
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
88037.8
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
89960.2
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
89960.2
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
89978
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
90350.5
ckage installed : openssh-clients-4.3p2-82.el5
e package installed 90350.5
: nss-3.19.1-2.el5_11
ckage installed : openssh-clients-4.3p2-82.el5
ould be : nss-3.21.0-6.el5_11
90752.5
e package installed : nss-3.19.1-2.el5_11
ould be : nss-3.21.0-6.el5_11
90752.5
91598.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
93684.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
93684.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
93684.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
93797.8
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
93912.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
93912.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
94101.5
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
94101.5
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
94101.5
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
94101.5
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
94101.5
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
94232.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
94428
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
94436.2
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
ackage installed 94436.2
: nss-devel-3.19.1-2.el5_11
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
dackage
be installed : nss-devel-3.21.3-2.el5_11
94936.3
: nss-devel-3.19.1-2.el5_11
dackage
be installed : nss-devel-3.21.3-2.el5_11
94936.3
: nss-devel-3.19.1-2.el5_11
d be : nss-devel-3.21.3-2.el5_11
94936.3
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95051.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
95977
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
96486.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
96486.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
96486.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
96486.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
97404
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
97412.2
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
97412.2
ge installed : kernel-devel-2.6.18-406.0.0.0.1.el5
97415.2
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
99168.6
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
ackage installed 99168.6
: nss-devel-3.19.1-2.el5_11
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
be : nss-devel-3.21.3-2.0.1.el5_11
package installed 99762.5
: sudo-1.7.2p1-29.el5_10
be : sudo-1.7.2p1-29.0.2.el5_10
101029.2
101201.8
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
101201.8
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
101201.8
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
101201.8
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
bled and the server supports 26243at least one cipher.
bled and the server supports 30042at least one cipher.
bled and the server supports 24485at least one cipher.
33163.3
The fields above are :
ORES/O=ORACLE/OU=OAS/CN="Self-Signed
39768 Certificate for EBS_web_OEBSPROD "
The fields
ure Algorithm above
: MD5 are
With :
RSA Encryption
49109
The fields above are :
172.17.0.59 47351
192.168.10.15549889
certificate authority
192.168.2.21 :
55671.4
the remote host, but is self-signed and was not
npackage
the list of known :certificate
installed 62061.4authorities :
glx-utils-6.5.1-7.10.el5
d be installed
ackage : glx-utils-6.5.1-7.11.el5_9
68839.8
: initscripts-8.45.42-1.0.1.el5
eote package: initscripts-8.45.42-2.0.1.el5_9.1
69812.9
installed : ccid-1.3.8-1.el5
hould be : ccid-1.3.8-2.el5
70289.4
e package installed : libjpeg-devel-6b-37
ould be installed: libjpeg-devel-6b-38
package 71338
: automake-1.9.6-2.3.el5
uld be : automake-1.9.6-3.el5
77740.4
v1 or newer is supported84714.3 on the server. However, the
82956.3
v1 or newer is supported on the server. However, the
The fields above are 87842
:
Version : 12.1.0.4.0
86579.8
u01/app/oracle/product/12.1.0/core/12.1.0.4.0
Version : 12.1.0.4.0
86579.8
u01/app/oracle/product/12.1.0/core/12.1.0.4.0
Version : 12.1.0.4.0
86579.8
u01/app/oracle/product/12.1.0/core/12.1.0.4.0
86785.1
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87368
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
87454
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
87841.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
88450.8
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
88986
ckage installed : openssh-clients-4.3p2-82.el5
89070
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
89070
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
ackage installed 89070
: nss-devel-3.19.1-2.el5_11
ge installed : openssl-devel-0.9.8e-36.0.1.el5_11
d be : nss-devel-3.19.1-4.el5_11
89821.8
89985
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
arcfour256 89985
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
90343.3
age installed : samba-client-3.0.33-3.40.el5_10
client-to-server
eage installed encryption algorithms are supported :
: samba-client-3.0.33-3.41.el5_11
90495.8
: samba-client-3.0.33-3.40.el5_10
e : samba-client-3.0.33-3.41.el5_11
90495.8
age installed : samba-client-3.0.33-3.40.el5_10
e : samba-client-3.0.33-3.41.el5_11
90495.8
90942
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
91298.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
91298.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
91298.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
age installed 91298.9
: httpd-manual-2.2.3-87.0.1.el5_10
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
: httpd-manual-2.2.3-92.0.1.el5_11
92401.1
92682
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
92784.9
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
94226
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
The fields above are :
100673
The fields above are :
98915
The fields above are :
100673
The fields above are :
98915
94500
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
96590
kage installed : bind-utils-9.3.6-25.P1.el5_11.4
97123.4
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
97123.4
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
97123.4
installed : kernel-uek-doc-2.6.39-400.264.1.el5uek
package 97123.4
installedinstalled : sudo-1.7.2p1-29.el5_10
: kernel-uek-doc-2.6.39-400.264.1.el5uek
be : sudo-1.7.2p1-29.0.1.el5_10
100619.9
ier/fs2/EBSapps/appl/fnd/12.0.0/bin/FNDSM
Kx=RSA Au=RSA 33853.1
Enc=RC4(128)
Tier/fs2/EBSapps/appl/inv/12.0.0/bin/INCTM Mac=MD5
Kx=RSA Au=RSA Enc=RC4(128)
72054.6 Mac=SHA1
The fields above are :
75853.6
Kx=RSA The fields above are
Au=RSA 70296.6
:
Enc=RC4(128) Mac=MD5
Kx=RSA Au=RSA Enc=RC4(128)
72054.6 Mac=SHA1
The fields above are :
75853.6
The fields above are70296.6
:
to be weak : 74024
rijndael-cbc@lysator.liu.se
hmac-sha1-9670682.6
ver-to-client Cipher Block71073.6
Chaining (CBC) algorithms
o-client Message Authentication Code (MAC) algorithms
Risk Count - Risk
Critical 37
High 207
Medium 106
Total Result 350

Row LabelsCount of Risk


Critical 37 Count of Risk - Backend
High 207
3
Medium 106
Grand Tota 350

207

106

37

Cri tica l Hi gh Medium Gra nd


f Risk - Backend
350

106

Medium Gra nd Tota l


Plugin ID CVE CVSS Risk Host Protocol Port
101845 CVE-2016-2177 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2178 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2179 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2180 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2181 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2182 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-2183 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6302 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6303 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6304 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6305 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6306 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6307 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6308 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-6309 10 Critical 10.173.166.12 tcp 0
101845 CVE-2016-7052 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-3562 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10112 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10113 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10130 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10143 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10144 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10170 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10171 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10174 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10175 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10177 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10179 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10180 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10184 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10185 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10186 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10191 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10192 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10244 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10245 10 Critical 10.173.166.12 tcp 0
101845 CVE-2017-10246 10 Critical 10.173.166.12 tcp 0
78544 CVE-2014-4278 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-4281 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-4285 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6471 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6472 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6479 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6523 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6539 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6550 7.5 High 10.173.166.12 tcp 0
78544 CVE-2014-6561 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6525 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6556 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6572 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6581 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6582 7.5 High 10.173.166.12 tcp 0
80952 CVE-2014-6583 7.5 High 10.173.166.12 tcp 0
80952 CVE-2015-0380 7.5 High 10.173.166.12 tcp 0
80952 CVE-2015-0393 7.5 High 10.173.166.12 tcp 0
80952 CVE-2015-0404 7.5 High 10.173.166.12 tcp 0
80952 CVE-2015-0415 7.5 High 10.173.166.12 tcp 0
90601 CVE-2016-0697 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3434 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3436 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3437 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3439 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3447 9.4 High 10.173.166.12 tcp 0
90601 CVE-2016-3466 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3491 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3512 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3520 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3522 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3523 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3524 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3525 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3528 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3532 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3533 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3534 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3535 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3536 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3541 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3542 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3543 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3545 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3546 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3547 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3548 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3549 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3558 9.4 High 10.173.166.12 tcp 0
92461 CVE-2016-3559 9.4 High 10.173.166.12 tcp 0
94164 CVE-2016-2105 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-2106 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-2107 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-2109 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-2176 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5489 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5517 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5532 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5557 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5562 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5567 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5570 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5571 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5575 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5581 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5583 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5585 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5586 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5587 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5589 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5591 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5592 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5593 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5595 8.5 High 10.173.166.12 tcp 0
94164 CVE-2016-5596 8.5 High 10.173.166.12 tcp 0
96608 CVE-2016-8325 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3246 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3274 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3275 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3277 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3278 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3279 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3280 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3281 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3282 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3283 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3284 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3285 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3286 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3287 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3303 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3326 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3327 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3328 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3333 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3334 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3335 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3336 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3338 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3339 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3340 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3341 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3343 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3344 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3346 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3348 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3349 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3350 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3351 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3352 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3353 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3354 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3357 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3358 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3359 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3360 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3361 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3362 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3363 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3364 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3365 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3366 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3367 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3368 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3369 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3370 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3371 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3372 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3373 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3374 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3375 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3376 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3377 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3378 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3379 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3380 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3381 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3382 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3383 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3384 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3385 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3386 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3387 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3388 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3389 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3390 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3391 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3392 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3394 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3395 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3396 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3397 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3398 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3399 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3400 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3401 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3402 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3403 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3404 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3405 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3406 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3407 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3408 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3409 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3410 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3411 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3412 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3413 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3414 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3415 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3416 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3417 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3418 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3419 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3420 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3421 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3422 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3423 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3424 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3425 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3426 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3427 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3428 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3429 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3430 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3431 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3433 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3435 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3436 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3437 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3438 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3439 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3440 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3441 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3442 9.4 High 10.173.166.12 tcp 0
96608 CVE-2017-3443 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3337 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3393 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3432 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3515 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3528 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3549 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3550 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3555 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3556 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3557 9.4 High 10.173.166.12 tcp 0
99479 CVE-2017-3592 9.4 High 10.173.166.12 tcp 0
82829 CVE-2015-0447 4.3 Medium 10.173.166.12 tcp 0
82829 CVE-2015-0504 4.3 Medium 10.173.166.12 tcp 0
82829 CVE-2015-2565 4.3 Medium 10.173.166.12 tcp 0
84766 CVE-2014-3571 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-1926 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2610 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2615 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2618 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2630 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2645 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-2652 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-4728 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-4739 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-4741 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-4743 5 Medium 10.173.166.12 tcp 0
84766 CVE-2015-4765 5 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4762 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4798 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4839 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4845 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4846 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4849 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4851 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4854 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4865 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4884 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4886 6.8 Medium 10.173.166.12 tcp 0
86479 CVE-2015-4898 6.8 Medium 10.173.166.12 tcp 0
88042 CVE-2015-3195 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2015-4926 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0454 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0456 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0457 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0459 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0507 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0509 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0510 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0511 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0512 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0513 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0514 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0515 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0516 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0517 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0518 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0519 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0520 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0521 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0523 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0524 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0525 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0526 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0527 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0528 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0529 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0530 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0531 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0532 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0533 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0534 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0536 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0537 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0538 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0539 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0542 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0543 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0544 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0545 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0547 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0548 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0549 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0550 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0551 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0552 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0553 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0554 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0555 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0556 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0557 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0558 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0559 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0560 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0561 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0562 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0563 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0564 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0565 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0566 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0567 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0568 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0569 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0570 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0571 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0575 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0576 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0578 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0579 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0580 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0581 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0582 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0583 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0584 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0585 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0586 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0588 6.4 Medium 10.173.166.12 tcp 0
88042 CVE-2016-0589 6.4 Medium 10.173.166.12 tcp 0
Name
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2014 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2017 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (April 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (July 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (October 2015 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Oracle E-Business Multiple Vulnerabilities (January 2016 CPU)
Synopsis
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple
The vulnerabilities.
remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple
The vulnerabilities.
remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
The remote host has a web application installed that is affected by
multiple vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
A web application installed on the remote host is affected by multiple
vulnerabilities.
Description
The version of Oracle E-Business installed on the remote host is
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The the July
version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2017 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2017 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing
The version of Oracle E-Business installed on the remote host It
the October 2014 Oracle Critical Patch Update (CPU). is is,
missing the October
The version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the (CPU).
remote host Itis is,
missing
The the October
version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the (CPU).
remote host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2014 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the (CPU).
remote host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2014 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the (CPU).
remote host Itis is,
missing
The the October
version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the (CPU).
remote host Itis is,
missing the October 2014 Oracle Critical Patch Update (CPU). It is,
The version of Oracle E-Business installed on the remote host is
missing the October
The version of Oracle2014 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host Itis is,
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2015 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2015 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2015 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2015 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2015 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the April
The version 2016E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2016 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote hostIt is,is
missing the April
The version 2016E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2016 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote hostIt is,is
missing the April
The version 2016E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April
The version 2016E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2016 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote hostIt is,is
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2016 Oracle Critical Patch Update (CPU). It is, is
The version of Oracle E-Business installed on the remote host
missing the July
The version 2016 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host Itis is,
missing the October 2016 Oracle Critical Patch Update (CPU). It is,
The version of Oracle E-Business installed on the remote host is
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2016 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2016 Oracle installed
E-Business Critical Patch Update
on the remote(CPU).
host It
is is,
missing
The version of Oracle E-Business installed on the remote host isis,
the January 2017 Oracle Critical Patch Update (CPU). It
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January 2017 Oracle Critical Patch Update (CPU). It is,
The version of Oracle E-Business installed on the remote host is
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January 2017 Oracle Critical Patch Update (CPU). It is,
The version of Oracle E-Business installed on the remote host is
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing
The version of Oracle E-Business installed on the remote hostItisis,
the January 2017 Oracle Critical Patch Update (CPU).
missing the January
The version of Oracle2017 Oracle Critical
E-Business installedPatch Update
on the (CPU).
remote hostItisis,
missing the April 2017 Oracle Critical Patch Update (CPU). It is,
The version of Oracle E-Business installed on the remote host is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2017 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is,is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2017 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is,is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2017 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is,is
missing the April
The version 2017E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2017 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is,is
missing the April
The version 2015E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April
The version 2015E-Business
of Oracle Oracle Critical PatchonUpdate
installed (CPU).host
the remote It is,is
missing the April 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is,is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the July 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business installed on the remote host It is, is
missing the July
The version 2015 E-Business
of Oracle Oracle Critical Patchon
installed Update (CPU). host
the remote It is, is
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2015 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2015 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2015 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing
The version of Oracle E-Business installed on the remote host is is,
the October 2015 Oracle Critical Patch Update (CPU). It
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing the October
The version of Oracle2015 Oracle installed
E-Business Critical Patch Update
on the remote (CPU).
host Itis is,
missing the October 2015 Oracle Critical Patch Update (CPU).
The version of Oracle E-Business Suite installed on the remote host It is, is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It
The version of Oracle E-Business Suite installed on theis, therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It
The version of Oracle E-Business Suite installed on theis, therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is,
The version of Oracle E-Business Suite installed on the therefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January
The version of Oracle2016 Critical Suite
E-Business Patchinstalled
Update. on
It is,
thetherefore,
remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
The version of Oracle E-Business Suite installed on the remote host is
missing the January 2016 Critical Patch Update. It is, therefore,
Solution
Apply the appropriate patch according to the July 2017 Oracle Critical
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update
Apply advisory.patch according to the July 2017 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2017 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the October 2014 Oracle
the appropriate
Critical
Apply the appropriateadvisory.
Patch Update patch according to the October 2014 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2014 Oracle
Criticalthe
Apply Patch Update advisory.
appropriate patch according to the October 2014 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2014 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2014 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2014 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2014 Oracle
Criticalthe
Apply Patch Update advisory.
appropriate patch according to the October 2014 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2014 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the July 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2017 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the April 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the April 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the July 2015 Oracle Critical
Patch Update advisory.
Apply the appropriate patch according to the July 2015 Oracle Critical
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2015 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2015 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2015 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the July 2015 Oracle Critical
the appropriate
Patch Update advisory.patch according to the July 2015 Oracle Critical
Apply the appropriate
Patch
Apply Update advisory.patch according to the October 2015 Oracle
the appropriate
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the October 2015 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the October 2015 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical
Apply thePatch Update advisory.
appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
Apply the appropriate patch according to the January 2016 Oracle
Critical Patch Update advisory.
See Also
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?c567336c
https://sweet32.info
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?6dcc7b47
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?c02f1515
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?855180af
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?453b5f8c
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?bac902d5
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?3230c0ad
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?b1b47ec1
http://www.nessus.org/u?15c09d3d
http://www.nessus.org/u?15c09d3d
http://www.nessus.org/u?15c09d3d
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?d18c2a85
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?9d408555
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
http://www.nessus.org/u?da1a16c5
Plugin Output

Installed version : 12.2.4


Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4
Installed version : 12.2.4

You might also like