Type a vendor name or a vulnerability id.



All the vulnerabilites related to FUJITSU - IPCOM Series
jvndb-2005-000601
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2014-05-22 18:04
Severity
() - -
Summary
OpenSSL version rollback vulnerability
Details
OpenSSL from OpenSSL Project contains a version rollback vulnerability. If a specific option is used on a server running OpenSSL, an attacker can force the client and the server to negotiate the SSL 2.0 protocol even if these parties both request TLS 1.0 protocol by crafting an attack on the communication path. RFC 2246, defining the TLS protocol, defines that when TLS 1.0 is available, SSL 2.0 should not be used in order to avoid version rollback attacks.
Impacted products
VendorProduct
Hitachi, LtdCosminexus Application Server Enterprise
Hitachi, LtdCosminexus Application Server Standard
Hitachi, LtdCosminexus Application Server Version 5
Hitachi, LtdCosminexus Developer Light Version 6
Hitachi, LtdCosminexus Developer Professional Version 6
Hitachi, LtdCosminexus Developer Standard Version 6
Hitachi, LtdCosminexus Developer Version 5
Hitachi, LtdCosminexus Server - Enterprise Edition
Hitachi, LtdCosminexus Server - Standard Edition
Hitachi, LtdCosminexus Server - Standard Edition Version 4
Hitachi, LtdCosminexus Server - Web Edition
Hitachi, LtdCosminexus Server - Web Edition Version 4
Hitachi, LtdHitachi Web Server
Hitachi, LtduCosminexus Application Server Enterprise
Hitachi, LtduCosminexus Application Server Smart Edition
Hitachi, LtduCosminexus Application Server Standard
Hitachi, LtduCosminexus Developer
Hitachi, LtduCosminexus Developer Light
Hitachi, LtduCosminexus Developer Standard
Hitachi, LtduCosminexus Service Architect
Hitachi, LtduCosminexus Service Platform
OpenSSL ProjectOpenSSL
Trend Micro, Inc.InterScan Messaging Security Suite
Trend Micro, Inc.TrendMicro InterScan VirusWall
Trend Micro, Inc.TrendMicro InterScan Web Security Suite
FUJITSUFMSE-C301
FUJITSUIPCOM Series
Hewlett-Packard Development Company,L.PHP-UX
Cybertrust Japan Co., Ltd.Asianux Server
Red Hat, Inc.Red Hat Enterprise Linux
Red Hat, Inc.Red Hat Linux Advanced Workstation
Sun Microsystems, Inc.Sun Solaris
Turbolinux, Inc.Turbolinux Appliance Server
Turbolinux, Inc.Turbolinux FUJI
Turbolinux, Inc.Turbolinux Multimedia
Turbolinux, Inc.Turbolinux Personal
Turbolinux, Inc.Turbolinux Server
Turbolinux, Inc.wizpy
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000601.html",
  "dc:date": "2014-05-22T18:04+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2014-05-22T18:04+09:00",
  "description": "OpenSSL from OpenSSL Project contains a version rollback vulnerability. If a specific option is used on a server running OpenSSL, an attacker can force the client and the server to negotiate the SSL 2.0 protocol even if these parties both request TLS 1.0 protocol by crafting an attack on the communication path.\r\n\r\nRFC 2246, defining the TLS protocol, defines that when TLS 1.0 is available, SSL 2.0 should not be used in order to avoid version rollback attacks.",
  "link": "https://jvndb.jvn.jp/en/contents/2005/JVNDB-2005-000601.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_enterprise",
      "@product": "Cosminexus Application Server Enterprise",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_standard",
      "@product": "Cosminexus Application Server Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_application_server_version_5",
      "@product": "Cosminexus Application Server Version 5",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_light_version_6",
      "@product": "Cosminexus Developer Light Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_professional_version_6",
      "@product": "Cosminexus Developer Professional Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_standard_version_6",
      "@product": "Cosminexus Developer Standard Version 6",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_developer_version_5",
      "@product": "Cosminexus Developer Version 5",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_enterprise_edition",
      "@product": "Cosminexus Server - Enterprise Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_standard_edition",
      "@product": "Cosminexus Server - Standard Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_standard_edition_version_4",
      "@product": "Cosminexus Server - Standard Edition Version 4",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_web_edition",
      "@product": "Cosminexus Server - Web Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:cosminexus_server_-_web_edition_version_4",
      "@product": "Cosminexus Server - Web Edition Version 4",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:hitachi_web_server",
      "@product": "Hitachi Web Server",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_enterprise",
      "@product": "uCosminexus Application Server Enterprise",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_smart_edition",
      "@product": "uCosminexus Application Server Smart Edition",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_application_server_standard",
      "@product": "uCosminexus Application Server Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer",
      "@product": "uCosminexus Developer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer_light",
      "@product": "uCosminexus Developer Light",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_developer_standard",
      "@product": "uCosminexus Developer Standard",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service_architect",
      "@product": "uCosminexus Service Architect",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:ucosminexus_service_platform",
      "@product": "uCosminexus Service Platform",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:openssl:openssl",
      "@product": "OpenSSL",
      "@vendor": "OpenSSL Project",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_messaging_security_suite",
      "@product": "InterScan Messaging Security Suite",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_viruswall",
      "@product": "TrendMicro InterScan VirusWall",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:trendmicro:interscan_web_security_suite",
      "@product": "TrendMicro InterScan Web Security Suite",
      "@vendor": "Trend Micro, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:fujitsu:fmse-c301",
      "@product": "FMSE-C301",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:fujitsu:ipcom",
      "@product": "IPCOM Series",
      "@vendor": "FUJITSU",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:hp:hp-ux",
      "@product": "HP-UX",
      "@vendor": "Hewlett-Packard Development Company,L.P",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:miraclelinux_asianux_server",
      "@product": "Asianux Server",
      "@vendor": "Cybertrust Japan Co., Ltd.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:redhat:enterprise_linux",
      "@product": "Red Hat Enterprise Linux",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:redhat:linux_advanced_workstation",
      "@product": "Red Hat Linux Advanced Workstation",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:sun:solaris",
      "@product": "Sun Solaris",
      "@vendor": "Sun Microsystems, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_appliance_server",
      "@product": "Turbolinux Appliance Server",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_fuji",
      "@product": "Turbolinux FUJI",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_multimedia",
      "@product": "Turbolinux Multimedia",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_personal",
      "@product": "Turbolinux Personal",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_server",
      "@product": "Turbolinux Server",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:turbolinux:turbolinux_wizpy",
      "@product": "wizpy",
      "@vendor": "Turbolinux, Inc.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2005-000601",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN23632449/index.html",
      "@id": "JVN#23632449",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2969",
      "@id": "CVE-2005-2969",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2005-2969",
      "@id": "CVE-2005-2969",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/17151/",
      "@id": "SA17151",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/15071",
      "@id": "15071",
      "@source": "BID"
    },
    {
      "#text": "http://www.securiteam.com/securitynews/6Y00D0AEBW.html",
      "@id": "6Y00D0AEBW",
      "@source": "SECTEAM"
    },
    {
      "#text": "http://www.frsirt.com/english/advisories/2005/2036",
      "@id": "FrSIRT/ADV-2005-2036",
      "@source": "FRSIRT"
    }
  ],
  "title": "OpenSSL version rollback vulnerability"
}

var-200411-0172
Vulnerability from variot

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications.

Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

  Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability

Revision 1.0

For Public Release 2004 March 17 at 1300 UTC (GMT)

 ----------------------------------------------------------------------

Contents

 Summary
 Affected Products
 Details
 Impact
 Software Versions and Fixes
 Obtaining Fixed Software
 Workarounds
 Exploitation and Public Announcements
 Status of This Notice: INTERIM
 Distribution
 Revision History
 Cisco Security Procedures

 ----------------------------------------------------------------------

Summary

A new vulnerability in the OpenSSL implementation for SSL has been announced on March 17, 2004.

An affected network device running an SSL server based on an affected OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack. There are workarounds available to mitigate the effects of this vulnerability on Cisco products in the workaround section of this advisory. Cisco is providing fixed software, and recommends that customers upgrade to it when it is available.

This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml.

 * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto
   images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series
   Routers. 
 * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)
   are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600
   Series Routers. 
 * Cisco PIX Firewall
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers
 * Cisco MDS 9000 Series Multilayer Switch
 * Cisco Content Service Switch (CSS) 11000 series
 * Cisco Global Site Selector (GSS) 4480
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1
 * Cisco Access Registrar (CAR)

The following products have their SSL implementation based on the OpenSSL code and are not affected by this vulnerability.

 * Cisco Secure Intrusion Detection System (NetRanger) appliance. This
   includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. 
 * Cisco SN 5428 and SN 5428-2 Storage Router
 * Cisco CNS Configuration Engine
 * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and
   6500 Series switches and Cisco 7600 Series routers
 * Cisco SIP Proxy Server (SPS)
 * CiscoWorks 1105 Hosting Solution Engine (HSE)
 * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)
 * Cisco Ethernet Subscriber Solution Engine (ESSE)

The following products, which implement SSL, are not affected by this vulnerability.

 * Cisco VPN 3000 Series Concentrators

CatOS does not implement SSL and is not vulnerable.

No other Cisco products are currently known to be affected by this vulnerability. This vulnerability is still being actively investigated across Cisco products and status of some products has still not been determined.

Details

Secure Sockets Layer (SSL), is a protocol used to encrypt the data transferred over an TCP session. SSL in Cisco products is mainly used by the HyperText Transfer Protocol Secure (HTTPS) web service for which the default TCP port is 443. The affected products, listed above, are only vulnerable if they have the HTTPS service enabled and the access to the service is not limited to trusted hosts or network management workstations.

To check if the HTTPS service is enabled one can do the following:

1. Check the configuration on the device to verify the status of the
   HTTPS service. 
2. Try to connect to the device using a standard web browser that
   supports SSL using a URL similar to https://ip_address_of_device/. 
3. Try and connect to the default HTTPS port, TCP 443, using Telnet. 
   telnet ip_address_of_device 443. If the session connects the service
   is enabled and accessible. This

crash on many Cisco products would cause the device to reload.

A third vulnerability described in the NISCC advisory is a bug in older versions of OpenSSL, versions before 0.9.6d, that can also lead to a Denial of Service attack. None of the Cisco OpenSSL implementations are known to be affected by this older OpenSSL issue.

 * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)
   image releases in the 12.1E release train for the Cisco 7100 and 7200
   Series Routers are affected by this vulnerability. All IOS software
   crypto (k8, k9, and k91) image releases in the 12.2SY release train
   for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are
   affected by this vulnerability. The SSH implementation in IOS is not
   dependent on any OpenSSL code. SSH implementations in IOS do not
   handle certificates, yet, and therefore do not use any SSL code for
   SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for
   providing the HTTPS and VPN Device Manager (VDM) services. This
   vulnerability is documented in the Cisco Bug Toolkit (registered
   customers only) as Bug ID CSCee00041. The HTTPS web service, that uses
   the OpenSSL code, on the device is disabled by default. The no ip http
   secure-server command may be used to disable the HTTPS web service on
   the device, if required. The SSH and IPSec services in IOS are not
   vulnerable to this vulnerability. 
 * Cisco PIX Firewall - PIX 6.x releases are affected by this
   vulnerability. PIX 5.x releases do not contain any SSL code and are
   not vulnerable. This vulnerability is documented in the Cisco Bug
   Toolkit (registered customers only) as Bug ID CSCed90672. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee02055. 
 * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCed96246. 
 * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x
   and 7.x are affected by this vulnerability. This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit
   (registered customers only) as Bug ID CSCee01240 for the SSL module. 
 * Cisco Global Site Selector (GSS) 4480 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01057. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCsa13748. 
 * Cisco Access Registrar (CAR) - This vulnerability is documented in the
   Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956.

The Internetworking Terms and Cisco Systems Acronyms online guides can be found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

Impact

An affected network device running an SSL server based on the OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack.

Software Versions and Fixes

 * Cisco IOS -

   +----------------------------------------+
   |Release|  Fixed Releases  |Availability |
   | Train |                  |             |
   |-------+------------------+-------------|
   |12.2SY |12.2(14)SY4       |March 25     |
   |-------+------------------+-------------|
   |       |12.1(13)E14       |April 8      |
   |12.1E  |12.1.(19)E7       |April 8      |
   |       |12.1(20)E3        |April 26     |
   +----------------------------------------+

 * Cisco PIX Firewall - The vulnerability is fixed in software releases
   6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering
   builds may be obtained by contacting the Cisco Technical Assistance
   Center (TAC). TAC Contact information is given in the Obtaining Fixed
   Software section below. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - The vulnerability is fixed in
   software release 1.1.3(14) which will be available by Monday, 22 of
   March, 2004. This engineering builds may be obtained by contacting the
   Cisco Technical Assistance Center (TAC). TAC Contact information is
   given in the Obtaining Fixed Software section below. 
 * Cisco MDS 9000 Series Multilayer Switches - No fixed software release
   or software availability date has been determined yet. 
 * Cisco Content Service Switch (CSS) 11000 series -No fixed software
   release or software availability date has been determined yet. 
 * Cisco Global Site Selector (GSS) 4480 - No fixed software release or
   software availability date has been determined yet. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - No fixed software release or
   software availability date has been determined yet. 
 * Cisco Access Registrar (CAR) - The vulnerability is fixed in software
   release 3.5.0.12 which will be available by Friday, 26 of March, 2004.

Obtaining Fixed Software

Cisco is offering free software upgrades to address this vulnerability for all affected customers.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center. To access the software download URL, you must be a registered user and you must be logged in.

Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers, should contact that support organization for assistance with obtaining the software upgrade(s).

Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain a free upgrade to a later version of the same release or as indicated by the applicable corrected software version in the Software Versions and Fixes section (noted above).

Cisco TAC contacts are as follows:

 * +1 800 553 2447 (toll free from within North America)
 * +1 408 526 7209 (toll call from anywhere in the world)
 * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a upgrade. Upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.

Workarounds

The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code as soon as it is available.

 * Restrict access to the HTTPS server on the network device. Allow
   access to the network device only from trusted workstations by using
   access lists / MAC filters that are available on the affected
   platforms. 
 * Disable the SSL server / service on the network device. This
   workaround must be weighed against the need for secure communications
   with the vulnerable device.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco PSIRT by NISCC.

Status of This Notice: INTERIM

This is an interim advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.

A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml .

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following e-mail and Usenet news recipients.

 * cust-security-announce@cisco.com
 * first-teams@first.org (includes CERT/CC)
 * bugtraq@securityfocus.com
 * vulnwatch@vulnwatch.org
 * cisco@spot.colorado.edu
 * cisco-nsp@puck.nether.net
 * full-disclosure@lists.netsys.com
 * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------+ |Revision 1.0|2004-March-17|Initial | | | |release. | +------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information.

 ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT

iD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid 7AhsNlLsNVSLwTRKTHSigu0= =gtba -----END PGP SIGNATURE----- . Any application that makes use of OpenSSL's SSL/TLS library may be affected. Any application that makes use of OpenSSL's SSL/TLS library may be affected.

Recommendations

Upgrade to OpenSSL 0.9.7d or 0.9.6m. Recompile any OpenSSL applications statically linked to OpenSSL libraries.

OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):

ftp://ftp.openssl.org/source/

The distribution file names are:

o openssl-0.9.7d.tar.gz
  MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5

o openssl-0.9.6m.tar.gz [normal]
  MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
  MD5 checksum: 4c39d2524bd466180f9077f8efddac8c

The checksums were calculated using the following command:

openssl md5 openssl-0.9*.tar.gz

Credits

Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.

References

http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112

URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0172",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "okena stormwatch",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "1.1.3"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "1.1.2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "1.1_\\(3.005\\)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "2.1_\\(0.208\\)"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.5.1"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5.2"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.4"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.04"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.00"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.4"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "4.0"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3.1"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "vsx_ng_with_application_intelligence"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7c"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.04"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "7500_r2.0.1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.10_b4"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3"
      },
      {
        "model": "proxysg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "*"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2za"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.1.02"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.02"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "8.5.12a"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.12"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.10_.0.06s"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6g"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6i"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sy"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.2"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.0.1_build_2129"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(4\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e14"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e12"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6f"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy1"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "gss 4490 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(3\\)"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.109\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6c"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1.02"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(1\\)"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.2"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "*"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3210"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "500"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(1\\)"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.2"
      },
      {
        "model": "gss 4480 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5x"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.3"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.30"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc1"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.20"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_2.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2_0.0.03"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "10000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(2\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.102\\)"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.03"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8.05"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.5.1_build_5336"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.7a-2"
      },
      {
        "model": "css11000 content services switch",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3.100\\)"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "2.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6-15"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.2.06"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "mds 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(3\\)"
      },
      {
        "model": "content services switch 11500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4.101\\)"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc2"
      },
      {
        "model": "application and content networking software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)e"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6k"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6b-3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6e"
      },
      {
        "model": "threat response",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "aaa server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "*"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.40"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.00"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc3"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "3.0_build_7592"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6h"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2_.111"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "100_r2.0.1"
      },
      {
        "model": "access registrar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "4.1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.01"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(1\\)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "crypto accelerator 4000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "1.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(5\\)"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.1"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.01.05.08"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(2\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc1"
      },
      {
        "model": "clientless vpn gateway 4400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "5.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5.1.46"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(2\\)"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6d"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2000_r2.0.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(2\\)"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(1\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e9"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.01"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7a"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.10"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "check point",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "cobalt raq4",
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.0"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later versions"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.5"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "2.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.6"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp wbem services",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for hp-ux a.02.00.00"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.04 and earlier"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.0"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later versions"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "hp wbem services",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for linux a.02.00.01"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7110"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7115"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "cisco 7600 for )"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.1"
      },
      {
        "model": "trendmicro interscan viruswall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "trend micro",
        "version": "3.81"
      },
      {
        "model": "global site selector",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4480    4490"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "version"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.5"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "version  1    2"
      },
      {
        "model": "netscreen ive",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "all versions"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6.1"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "500"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.1"
      },
      {
        "model": "netwatcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( sensor device )"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "css 11000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firewall-1 gx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "v2.0"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "(cisco catalyst 6500 for"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "2.0.49.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.22"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.6.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.06"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "vsx ng with application intelligence"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "mds 9000 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "multilayer switch"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "4000 v1.0"
      },
      {
        "model": "netscreen idp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "2.0 - 2.1r6"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.04"
      },
      {
        "model": "openssl",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.7c and earlier"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "application and content networking system",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7117"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "hp wbem services",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "for hp-ux a.01.05.08 and earlier"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "css 11500 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "netbsd",
        "version": "1.5.3"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.6,
        "vendor": "none",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "firewall services module",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.07592"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.12129"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "clientless vpn gateway series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "44005.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "40001.0"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.24"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.23"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.3"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.1"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0"
      },
      {
        "model": "openssl096b-0.9.6b-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl096-0.9.6-15.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-perl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-devel-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "hat fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.1"
      },
      {
        "model": "litespeed web server rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.1"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.1"
      },
      {
        "model": "wbem a.02.00.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.02.00.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.01.05.08",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.5"
      },
      {
        "model": "aaa server",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.13"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.12"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.1"
      },
      {
        "model": "webns .0.06s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.20.0.03"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.2.06"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.1.02"
      },
      {
        "model": "webns b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.109)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.102)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.111"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3.100)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(5)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4.101)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e9",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e14",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e12",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.208)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1(3.005)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 gx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2.0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.12"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7500"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5x0"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "50"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "10000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "100"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity r5 r5.1.46",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity s3400",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity s3210",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "gsx server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.2"
      },
      {
        "model": "stonegate sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.12"
      },
      {
        "model": "stonegate",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5x86"
      },
      {
        "model": "stonegate ibm zseries",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "4.1"
      },
      {
        "model": "project openssl d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.2"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.14"
      },
      {
        "model": "threat response",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "point software vpn-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "webstar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "4d",
        "version": "5.3.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "oneworld xe/erp8 applications sp22",
        "scope": null,
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": null
      },
      {
        "model": "enterpriseone applications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.93"
      },
      {
        "model": "enterpriseone applications sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.9"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3.1"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle8i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4"
      },
      {
        "model": "oracle8i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4.0"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.10"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.9"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.8"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.7"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.6"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.5"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.4"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.3"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.2"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.1"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5"
      },
      {
        "model": "e-business suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.0"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.2"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL Security Advisory",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0079",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0079",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-8509",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0079",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#288574",
            "trust": 0.8,
            "value": "27.38"
          },
          {
            "author": "NVD",
            "id": "CVE-2004-0079",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200411-124",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8509",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. OpenSSL Is SSL/TLS Due to incomplete implementation of do_change_cipher_spec() In the function NULL A vulnerability exists where pointers are not handled properly.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications. \n\n\u00a0Using the Codenomicon TLS test tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec () function. Applications that rely on this library will generate a denial of service. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. \nApache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. \nAppkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. \nBluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. \nCoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. \nCUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. \nDirectory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. \nHItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. \nKerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. \nloginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. \nMail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. \nMySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. \nping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. \nQuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. \nSafari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. \nSecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. \nservermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. \nservermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. \nSquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. \ntraceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. \nWebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. \nWeblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. \nX11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. \nzlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. \nThese vulnerabilities will be separated into individual BIDs upon further analysis of the issues. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n      Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability\n\nRevision 1.0\n\n  For Public Release 2004 March 17 at 1300 UTC (GMT)\n\n     ----------------------------------------------------------------------\n\nContents\n\n     Summary\n     Affected Products\n     Details\n     Impact\n     Software Versions and Fixes\n     Obtaining Fixed Software\n     Workarounds\n     Exploitation and Public Announcements\n     Status of This Notice: INTERIM\n     Distribution\n     Revision History\n     Cisco Security Procedures\n\n     ----------------------------------------------------------------------\n\nSummary\n\n   A new vulnerability in the OpenSSL implementation for SSL\n   has been announced on March 17, 2004. \n\n   An affected network device running an SSL server based on an affected\n   OpenSSL implementation may be vulnerable to a Denial of Service (DoS)\n   attack. There are workarounds available to mitigate the effects of this\n   vulnerability on Cisco products in the workaround section of this\n   advisory. Cisco is providing fixed software, and recommends that customers\n   upgrade to it when it is available. \n\n   This advisory will be posted at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml. \n\n     * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto\n       images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series\n       Routers. \n     * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)\n       are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600\n       Series Routers. \n     * Cisco PIX Firewall\n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers\n     * Cisco MDS 9000 Series Multilayer Switch\n     * Cisco Content Service Switch (CSS) 11000 series\n     * Cisco Global Site Selector (GSS) 4480\n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1\n     * Cisco Access Registrar (CAR)\n\n   The following products have their SSL implementation based on the OpenSSL\n   code and are not affected by this vulnerability. \n\n     * Cisco Secure Intrusion Detection System (NetRanger) appliance. This\n       includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. \n     * Cisco SN 5428 and SN 5428-2 Storage Router\n     * Cisco CNS Configuration Engine\n     * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and\n       6500 Series switches and Cisco 7600 Series routers\n     * Cisco SIP Proxy Server (SPS)\n     * CiscoWorks 1105 Hosting Solution Engine (HSE)\n     * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)\n     * Cisco Ethernet Subscriber Solution Engine (ESSE)\n\n   The following products, which implement SSL, are not affected by this\n   vulnerability. \n\n     * Cisco VPN 3000 Series Concentrators\n\n   CatOS does not implement SSL and is not vulnerable. \n\n   No other Cisco products are currently known to be affected by this\n   vulnerability. This vulnerability is still being actively investigated\n   across Cisco products and status of some products has still not been\n   determined. \n\nDetails\n\n   Secure Sockets Layer (SSL), is a protocol used to encrypt the data\n   transferred over an TCP session. SSL in Cisco products is mainly used by\n   the HyperText Transfer Protocol Secure (HTTPS) web service for which the\n   default TCP port is 443. The affected products, listed above, are only\n   vulnerable if they have the HTTPS service enabled and the access to the\n   service is not limited to trusted hosts or network management\n   workstations. \n\n   To check if the HTTPS service is enabled one can do the following:\n\n    1. Check the configuration on the device to verify the status of the\n       HTTPS service. \n    2. Try to connect to the device using a standard web browser that\n       supports SSL using a URL similar to https://ip_address_of_device/. \n    3. Try and connect to the default HTTPS port, TCP 443, using Telnet. \n       telnet ip_address_of_device 443. If the session connects the service\n       is enabled and accessible. This\n   crash on many Cisco products would cause the device to reload. \n\n   A third vulnerability described in the NISCC advisory is a bug in older\n   versions of OpenSSL, versions before 0.9.6d, that can also lead to a\n   Denial of Service attack. None of the Cisco OpenSSL implementations are\n   known to be affected by this older OpenSSL issue. \n\n     * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)\n       image releases in the 12.1E release train for the Cisco 7100 and 7200\n       Series Routers are affected by this vulnerability. All IOS software\n       crypto (k8, k9, and k91) image releases in the 12.2SY release train\n       for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are\n       affected by this vulnerability. The SSH implementation in IOS is not\n       dependent on any OpenSSL code. SSH implementations in IOS do not\n       handle certificates, yet, and therefore do not use any SSL code for\n       SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for\n       providing the HTTPS and VPN Device Manager (VDM) services. This\n       vulnerability is documented in the Cisco Bug Toolkit (registered\n       customers only) as Bug ID CSCee00041. The HTTPS web service, that uses\n       the OpenSSL code, on the device is disabled by default. The no ip http\n       secure-server command may be used to disable the HTTPS web service on\n       the device, if required. The SSH and IPSec services in IOS are not\n       vulnerable to this vulnerability. \n     * Cisco PIX Firewall - PIX 6.x releases are affected by this\n       vulnerability. PIX 5.x releases do not contain any SSL code and are\n       not vulnerable. This vulnerability is documented in the Cisco Bug\n       Toolkit (registered customers only) as Bug ID CSCed90672. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee02055. \n     * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCed96246. \n     * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x\n       and 7.x are affected by this vulnerability. This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit\n       (registered customers only) as Bug ID CSCee01240 for the SSL module. \n     * Cisco Global Site Selector (GSS) 4480 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01057. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCsa13748. \n     * Cisco Access Registrar (CAR) - This vulnerability is documented in the\n       Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956. \n\n   The Internetworking Terms and Cisco Systems Acronyms online guides can be\n   found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/. \n\nImpact\n\n   An affected network device running an SSL server based on the OpenSSL\n   implementation may be vulnerable to a Denial of Service (DoS) attack. \n\nSoftware Versions and Fixes\n\n     * Cisco IOS -\n\n       +----------------------------------------+\n       |Release|  Fixed Releases  |Availability |\n       | Train |                  |             |\n       |-------+------------------+-------------|\n       |12.2SY |12.2(14)SY4       |March 25     |\n       |-------+------------------+-------------|\n       |       |12.1(13)E14       |April 8      |\n       |12.1E  |12.1.(19)E7       |April 8      |\n       |       |12.1(20)E3        |April 26     |\n       +----------------------------------------+\n\n     * Cisco PIX Firewall - The vulnerability is fixed in software releases\n       6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering\n       builds may be obtained by contacting the Cisco Technical Assistance\n       Center (TAC). TAC Contact information is given in the Obtaining Fixed\n       Software section below. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - The vulnerability is fixed in\n       software release 1.1.3(14) which will be available by Monday, 22 of\n       March, 2004. This engineering builds may be obtained by contacting the\n       Cisco Technical Assistance Center (TAC). TAC Contact information is\n       given in the Obtaining Fixed Software section below. \n     * Cisco MDS 9000 Series Multilayer Switches - No fixed software release\n       or software availability date has been determined yet. \n     * Cisco Content Service Switch (CSS) 11000 series -No fixed software\n       release or software availability date has been determined yet. \n     * Cisco Global Site Selector (GSS) 4480 - No fixed software release or\n       software availability date has been determined yet. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - No fixed software release or\n       software availability date has been determined yet. \n     * Cisco Access Registrar (CAR) - The vulnerability is fixed in software\n       release 3.5.0.12 which will be available by Friday, 26 of March, 2004. \n\nObtaining Fixed Software\n\n   Cisco is offering free software upgrades to address this vulnerability for\n   all affected customers. \n\n   Customers may only install and expect support for the feature sets they\n   have purchased. By installing, downloading, accessing or otherwise using\n   such software upgrades, Customers agree to be bound by the terms of\n   Cisco\u0027s software license terms found at\n   http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set\n   forth at the Cisco Connection Online Software Center at\n   http://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\n   Customers with contracts should obtain upgraded software through their\n   regular update channels. For most customers, this means that upgrades\n   should be obtained through the Software Center on Cisco\u0027s worldwide\n   website at http://www.cisco.com/tacpage/sw-center. To access the software\n   download URL, you must be a registered user and you must be logged in. \n\n   Customers whose Cisco products are provided or maintained through a prior\n   or existing agreement with third-party support organizations such as Cisco\n   Partners, authorized resellers, or service providers, should contact that\n   support organization for assistance with obtaining the software\n   upgrade(s). \n\n   Customers who purchase direct from Cisco but who do not hold a Cisco\n   service contract and customers who purchase through third-party vendors\n   but are unsuccessful at obtaining fixed software through their point of\n   sale should get their upgrades by contacting the Cisco Technical\n   Assistance Center (TAC) using the contact information listed below. In\n   these cases, customers are entitled to obtain a free upgrade to a later\n   version of the same release or as indicated by the applicable corrected\n   software version in the Software Versions and Fixes section (noted above). \n\n   Cisco TAC contacts are as follows:\n\n     * +1 800 553 2447 (toll free from within North America)\n     * +1 408 526 7209 (toll call from anywhere in the world)\n     * e-mail: tac@cisco.com\n\n   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\n   additional TAC contact information, including special localized telephone\n   numbers and instructions and e-mail addresses for use in various\n   languages. \n\n   Please have your product serial number available and give the URL of this\n   notice as evidence of your entitlement to a upgrade. Upgrades for\n   non-contract customers must be requested through the TAC. \n\n   Please do not contact either \"psirt@cisco.com\" or\n   \"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n\n   The Cisco PSIRT recommends that affected users upgrade to a fixed software\n   version of code as soon as it is available. \n\n     * Restrict access to the HTTPS server on the network device. Allow\n       access to the network device only from trusted workstations by using\n       access lists / MAC filters that are available on the affected\n       platforms. \n     * Disable the SSL server / service on the network device. This\n       workaround must be weighed against the need for secure communications\n       with the vulnerable device. \n\nExploitation and Public Announcements\n\n   The Cisco PSIRT is not aware of any malicious use of the vulnerability\n   described in this advisory. \n\n   This vulnerability was reported to Cisco PSIRT by NISCC. \n\nStatus of This Notice: INTERIM\n\n   This is an interim advisory. Although Cisco cannot guarantee the accuracy\n   of all statements in this advisory, all of the facts have been checked to\n   the best of our ability. Cisco does not anticipate issuing updated\n   versions of this advisory unless there is some material change in the\n   facts. Should there be a significant change in the facts, Cisco may update\n   this advisory. \n\n   A stand-alone copy or paraphrase of the text of this security advisory\n   that omits the distribution URL in the following section is an\n   uncontrolled copy, and may lack important information or contain factual\n   errors. \n\nDistribution\n\n   This advisory will be posted on Cisco\u0027s worldwide website at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml . \n\n   In addition to worldwide web posting, a text version of this notice is\n   clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207\n   0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following\n   e-mail and Usenet news recipients. \n\n     * cust-security-announce@cisco.com\n     * first-teams@first.org (includes CERT/CC)\n     * bugtraq@securityfocus.com\n     * vulnwatch@vulnwatch.org\n     * cisco@spot.colorado.edu\n     * cisco-nsp@puck.nether.net\n     * full-disclosure@lists.netsys.com\n     * comp.dcom.sys.cisco@newsgate.cisco.com\n\n   Future updates of this advisory, if any, will be placed on Cisco\u0027s\n   worldwide website, but may or may not be actively announced on mailing\n   lists or newsgroups. Users concerned about this problem are encouraged to\n   check the above URL for any updates. \n\nRevision History\n\n   +------------------------------------------+\n   |Revision 1.0|2004-March-17|Initial        |\n   |            |             |release.       |\n   +------------------------------------------+\n\nCisco Security Procedures\n\n   Complete information on reporting security vulnerabilities in Cisco\n   products, obtaining assistance with security incidents, and registering to\n   receive security information from Cisco, is available on Cisco\u0027s worldwide\n   website at\n   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This\n   includes instructions for press inquiries regarding Cisco security\n   notices. All Cisco security advisories are available at\n   http://www.cisco.com/go/psirt. \n\n   This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may\n   be redistributed freely after the release date given at the top of the\n   text, provided that redistributed copies are complete and unmodified,\n   including all date and version information. \n\n     ----------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nComment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT\n\niD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid\n7AhsNlLsNVSLwTRKTHSigu0=\n=gtba\n-----END PGP SIGNATURE-----\n.  Any\napplication that makes use of OpenSSL\u0027s SSL/TLS library may be\naffected.  Any application that makes use of OpenSSL\u0027s SSL/TLS library\nmay be affected. \n\nRecommendations\n---------------\n\nUpgrade to OpenSSL 0.9.7d or 0.9.6m.  Recompile any OpenSSL applications\nstatically linked to OpenSSL libraries. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n    ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n    o openssl-0.9.7d.tar.gz\n      MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n    \n    o openssl-0.9.6m.tar.gz [normal]\n      MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n    o openssl-engine-0.9.6m.tar.gz [engine]\n      MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n    openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team.  The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      },
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      }
    ],
    "trust": 3.96
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-8509",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079",
        "trust": 4.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#288574",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "9899",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA04-078A",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "17398",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "18247",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "11139",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "17381",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "17401",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "15505",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1009458",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "14567",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "13139",
        "trust": 0.3
      },
      {
        "db": "PACKETSTORM",
        "id": "32886",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "32887",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "id": "VAR-200411-0172",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      }
    ],
    "trust": 0.52271296
  },
  "last_update_date": "2024-07-23T20:37:18.156000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "openssl",
        "trust": 0.8,
        "url": "http://www.checkpoint.com/services/techsupport/alerts/openssl.html"
      },
      {
        "title": "cisco-sa-20040317-openssl",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "title": "HPSBMA01037",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c01007278"
      },
      {
        "title": "HPSBUX01019",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00944046"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00897351"
      },
      {
        "title": "HPSBUX01019",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01019.html"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01011.html"
      },
      {
        "title": "NetScreen Advisory 58466",
        "trust": 0.8,
        "url": "http://www.juniper.net/support/security/alerts/adv58466-2.txt"
      },
      {
        "title": "openssl096",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=155"
      },
      {
        "title": "AXSA-2005-129:1",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=210"
      },
      {
        "title": "NetBSD-SA2004-005",
        "trust": 0.8,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc"
      },
      {
        "title": "016: RELIABILITY FIX: March 17, 2004",
        "trust": 0.8,
        "url": "http://www.openbsd.org/errata34.html#openssl"
      },
      {
        "title": "secadv_20040317",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "title": "RHSA-2005:830",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "title": "RHSA-2005:829",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2005-829.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "title": "RHSA-2004:121",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-121.html"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-1"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-1"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-3"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-3"
      },
      {
        "title": "4 Apache Security Update 2.0.1",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/pub-cgi/show.pl?target=cobalt/raq4.eng"
      },
      {
        "title": "19387",
        "trust": 0.8,
        "url": "http://kb.trendmicro.com/solutions/solutiondetail.asp?solutionid=19387"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2004/tlsa-2004-9.txt"
      },
      {
        "title": "OpenSSL \u306b\u95a2\u3059\u308b\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.checkpoint.co.jp/techsupport/alerts/openssl.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-120j.html"
      },
      {
        "title": "RHSA-2005:830",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-830j.html"
      },
      {
        "title": "RHSA-2005:829",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-829j.html"
      },
      {
        "title": "openssl \u306b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30db\u30fc\u30eb",
        "trust": 0.8,
        "url": "http://vinelinux.org/errata/25x/20040319-1.html"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-9j.txt"
      },
      {
        "title": "IPCOM\u30b7\u30ea\u30fc\u30ba\u306eOpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://primeserver.fujitsu.com/ipcom/support/security20040325/"
      },
      {
        "title": "[\u91cd\u8981] OpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://jp.fujitsu.com/support/security/backnumber/2004/0325/"
      },
      {
        "title": "224012",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/niscc.html#224012-openssl"
      },
      {
        "title": "OpenSSL Repair measures for denial of service attack vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169017"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-476",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/9899"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/288574"
      },
      {
        "trust": 2.5,
        "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
      },
      {
        "trust": 2.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "trust": 2.0,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm"
      },
      {
        "trust": 1.8,
        "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html"
      },
      {
        "trust": 1.7,
        "url": "http://docs.info.apple.com/article.html?artnum=61798"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2004/dsa-465"
      },
      {
        "trust": 1.7,
        "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
      },
      {
        "trust": 1.7,
        "url": "http://fedoranews.org/updates/fedora-2004-095.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/archives/fedora-announce-list/2005-october/msg00087.html"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:023"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a2621"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5770"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a870"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a975"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9779"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-139.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-829.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2005-830.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/11139"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17381"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17398"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/17401"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/18247"
      },
      {
        "trust": 1.7,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2004/0012"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505"
      },
      {
        "trust": 1.6,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://support.lexmark.com/index?page=content\u0026id=te88\u0026locale=en\u0026userlocale=en_us"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.freebsd.org/pub/freebsd/cert/advisories/freebsd-sa-04:05.openssl.asc"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0079"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/15505"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta04-078a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/niscc/niscc-224012/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta04-078a"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0079"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/securitynews/5op0g20caa.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20040318_082932.html"
      },
      {
        "trust": 0.6,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html"
      },
      {
        "trust": 0.6,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524"
      },
      {
        "trust": 0.3,
        "url": "http://www.4d.com/products/4dwsv.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834"
      },
      {
        "trust": 0.3,
        "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3123.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-10.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp"
      },
      {
        "trust": 0.3,
        "url": "http://www.litespeedtech.com"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/357672"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.suresec.org/advisories/adv5.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/395699"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=107953412903636\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834"
      },
      {
        "trust": 0.1,
        "url": "http://support.lexmark.com/index?page=content\u0026amp;id=te88\u0026amp;locale=en\u0026amp;userlocale=en_us"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403806509920\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2004\u0026amp;m=slackware-security.455961"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-license-agreement.html,"
      },
      {
        "trust": 0.1,
        "url": "https://ip_address_of_device/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/tacpage/sw-center."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/sec_incident_response.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.codenomicon.com/testtools/tls/"
      },
      {
        "trust": 0.1,
        "url": "http://www.openssl.org/source/mirror.html):"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "date": "2004-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2005-08-15T00:00:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "date": "2004-03-17T15:44:08",
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "date": "2004-03-17T14:36:13",
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "date": "2003-07-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "date": "2004-11-23T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#288574"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0791"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8509"
      },
      {
        "date": "2015-03-19T08:20:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2006-05-05T23:10:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2006-05-05T23:30:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000086"
      },
      {
        "date": "2021-11-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-124"
      },
      {
        "date": "2023-12-28T15:33:29.973000",
        "db": "NVD",
        "id": "CVE-2004-0079"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL contains null-pointer assignment in do_change_cipher_spec() function",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#288574"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.9
  }
}

var-200707-0675
Vulnerability from variot

The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug.". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks

Advisory ID: cisco-sa-20080708-dns

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

Revision 1.0

For Public Release 2008 July 08 1800 UTC (GMT)

Summary

Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches.

To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.

Cisco has released free software updates that address this vulnerability.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.

This security advisory is being published simultaneously with announcements from other affected organizations. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages. For information about specific fixed versions, please refer to the Software Versions and Fixes section.

A device that is running Cisco IOS Software is configured to act
as a DNS server if the command "ip dns server" is present in the
configuration. This command is not enabled by default.
  • Cisco Network Registrar

    All Cisco Network Registrar versions are affected, and DNS services are enabled by default.

    The DNS server on CNR is enabled via the command-line interface (CLI) commands "server dns enable start-on-reboot" or "dns enable start-on-reboot" or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button.

  • Cisco Application and Content Networking System

    All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default.

    ACNS is configured to act as a DNS server if the command "dns enable" is present in the configuration.

  • Cisco Global Site Selector Used in Combination with Cisco Network Registrar

    The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software.

Products Confirmed Not Vulnerable +--------------------------------

Products that do not offer DNS server capabilities are not affected by this vulnerability.

The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software.

No other Cisco products are currently known to be affected by these vulnerabilities.

Details

The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.)

Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid.

The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks:

  • Cisco IOS Software: The vulnerability documented in Cisco bug ID CSCso81854.

  • Cisco Network Registrar: The vulnerability documented in Cisco bug ID CSCsq01298.

  • Cisco Application and Content Networking System (ACNS): The vulnerability documented in Cisco bug ID CSCsq21930.

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447.

Vulnerability Scoring Details +----------------------------

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

Cisco Bugs:

  • DNS cache prone to poisoning/forged answers attacks (CSCsq21930)

  • DNS susceptible to forged query response attacks (CSCsq01298)

  • Need to make DNS implementation more resilient against forged answers (CSCso81854)

CVSS Base Score - 6.4 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial

CVSS Temporal Score - 5.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

(same score for the three Cisco bugs listed above.)

Impact

Successful exploitation of the vulnerability described in this document may result in invalid hostname-to-IP address mappings in the cache of an affected DNS server. This may lead users of this DNS server to contact the wrong provider of network services. The ultimate impact varies greatly, ranging from a simple denial of service (for example, making www.example.com resolve to 127.0.0.1) to phishing and financial fraud.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

Cisco IOS Software +-----------------

Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.

+----------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.0 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DB | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DB | release | | | | 12.0(7)DB | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DC | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DC | release | | | | 12.0(7)DC | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0ST | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.0T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.0W | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0WC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.0WT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.0(7)XE1 | | | | are | | | 12.0XE | vulnerable, | | | | release | | | | 12.0(7)XE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.0XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XK2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XK | release | | | | 12.0(7)XK2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XR1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XR | release | | | | 12.0(7)XR1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(22)AY1 | | | | are | | | 12.1AY | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(22)AY1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DB1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DB | release | | | | 12.1(4)DB1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DC2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DC | release | | | | 12.1(4)DC2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(11)EA1 | | | | are | | | 12.1EA | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(11)EA1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(8a)EX | | | | are | | | 12.1EX | vulnerable, | | | | release | | | | 12.1(8a)EX | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(1)XC1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1XC | release | | | | 12.1(1)XC1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(5)YE1 | | | | are | 12.4(19a) | | 12.1YE | vulnerable, | | | | release | 12.4(19b) | | | 12.1(5)YE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8)BY | | | | are | | | | vulnerable, | 12.4(19a) | | 12.2BY | release | | | | 12.2(8)BY | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.2BZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EWA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SBC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SED | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SGA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8) | | | | TPC10d are | | | | vulnerable, | | | 12.2TPC | release | | | | 12.2(8) | | | | TPC10d and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.2UZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XC | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XG | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XNA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YK | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YM | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YN | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | | migrate to | SXF15; | | 12.2YO | any release | Available | | | in 12.2SY | on | | | | 08-AUG-08 | |------------+-------------+-------------| | 12.2YP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YV | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2ZC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZE | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZH | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.2ZP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZYA | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3TPC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XC | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XD | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XE | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XH | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XI | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XJ | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XQ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XR | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XS | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XW | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3YA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YD | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3YF | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YG | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YH | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YI | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YK | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.3(14) | | | | YM12 are | | | | vulnerable, | 12.3(14) | | 12.3YM | release | YM12 | | | 12.3(14) | | | | YM12 and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.3YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YS | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YT | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14) | 12.3(14) | | | YX12 | YX12 | |------------+-------------+-------------| | 12.3YZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(18b) | | | | | | | | 12.4(19a) | 12.4(19a) | | 12.4 | | | | | 12.4(19b) | 12.4(19b) | | | | | | | 12.4(21) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | 12.4(15)MD | 12.4(15)MD | |------------+-------------+-------------| | 12.4MR | 12.4(19)MR | 12.4(19)MR | |------------+-------------+-------------| | 12.4SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(15)T6 | | | | | 12.4(20)T; | | 12.4T | 12.4(20)T; | Available | | | Available | on | | | on | 11-JUL-08 | | | 11-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XA | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB10 | | |------------+-------------+-------------| | 12.4XC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(4) | 12.4(20)T; | | | XD11; | Available | | 12.4XD | Available | on | | | on | 11-JUL-08 | | | 31-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XE | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XJ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 | |------------+-------------+-------------| | 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 | |------------+-------------+-------------| | 12.4XN | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XQ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XT | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XV | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 | |------------+-------------+-------------| | 12.4XY | 12.4(15)XY3 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XZ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | +----------------------------------------+

Cisco Network Registrar +----------------------

+---------------------------------------+ | Affected | | | Release | First Fixed Release | | Train | | |--------------+------------------------| | 6.1.x | Contact TAC | |--------------+------------------------| | | 6.3.1.1 patch; | | 6.3.x | available mid-July | | | 2008 | |--------------+------------------------| | 7.0.x | 7.0.1; available in | | | mid-July 2008 | +---------------------------------------+

Cisco Network Registrar software is available for download at:

http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval

Cisco Application and Content Networking System +----------------------------------------------

This issue is fixed in version 5.5.11 of Cisco ACNS software. This release will be available for download from www.cisco.com in late July 2008.

Cisco ACNS 5.5 software is available for download at:

http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55

Workarounds

There are no workarounds.

Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings.

Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at

http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-teams@first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+-----------------------------------------------------------+ | Revision 1.0 | 2008-July-08 | Initial public release | +-----------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

+-------------------------------------------------------------------- Copyright 2007-2008 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------

Updated: Jul 08, 2008 Document ID: 107064

+--------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t 2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC =XGZw -----END PGP SIGNATURE----- . This could be used to misdirect users and services; i.e. for web and email traffic (CVE-2008-1447).

This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447


Updated Packages:

Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm

Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm

Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm

Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm

Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm

Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm

Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm

Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm

Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com


Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9 J7qxrU208lhOcIjhtq8FWX8= =91dV -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256


               VMware Security Advisory

Advisory ID: VMSA-2008-0014 Synopsis: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. Issue date: 2008-08-29 Updated on: 2008-08-29 (initial release of advisory) CVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447 CVE-2008-3691 CVE-2008-3692 CVE-2008-3693 CVE-2008-3694 CVE-2008-3695 CVE-2007-5438 CVE-2008-3696 CVE-2008-3697 CVE-2008-3698 CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 CVE-2007-5503


  1. Summary

    Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.

  2. Relevant releases

    VMware Workstation 6.0.4 and earlier, VMware Workstation 5.5.7 and earlier, VMware Player 2.0.4 and earlier, VMware Player 1.0.7 and earlier, VMware ACE 2.0.4 and earlier, VMware ACE 1.0.6 and earlier, VMware Server 1.0.6 and earlier,

    VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG ESX303-200808406-SG.

    VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113, ESX-1005114.

    VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112, ESX-1005111, ESX-1004823, ESX-1005117.

    NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x, and VMware ACE 1.x will reach end of general support 2008-11-09. Customers should plan to upgrade to the latest version of their respective products.

        Extended support (Security and Bug fixes) for ESX 3.0.2 ends
        on 10/29/2008 and Extended support for ESX 3.0.2 Update 1
        ends on 8/8/2009.  Users should plan to upgrade to ESX 3.0.3
        and preferably to the newest release available.
    
        Extended Support (Security and Bug fixes) for ESX 3.0.1 has
        ended on 2008-07-31.
    
  3. Problem Description

I Security Issues

a. Setting ActiveX killbit

  Starting from this release, VMware has set the killbit on its
  ActiveX controls. Setting the killbit ensures that ActiveX
  controls cannot run in Internet Explorer (IE), and avoids
  security issues involving ActiveX controls in IE. See the
  Microsoft KB article 240797 and the related references on this
  topic.

  Security vulnerabilities have been reported for ActiveX controls
  provided by VMware when run in IE. Under specific circumstances,
  exploitation of these ActiveX controls might result in denial-of-
  service or can allow running of arbitrary code when the user
  browses a malicious Web site or opens a malicious file in IE
  browser. An attempt to run unsafe ActiveX controls in IE might
  result in pop-up windows warning the user.

  Note: IE can be configured to run unsafe ActiveX controls without
        prompting.  VMware recommends that you retain the default
        settings in IE, which prompts when unsafe actions are
        requested.

  Earlier, VMware had issued knowledge base articles, KB 5965318 and
  KB 9078920 on security issues with ActiveX controls. To avoid
  malicious scripts that exploit ActiveX controls, do not enable
  unsafe ActiveX objects in your browser settings. As a best
  practice, do not browse untrusted Web sites as an administrator
  and do not click OK or Yes if prompted by IE to allow certain
  actions.

  VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,
  and Michal Bucko for reporting these issues to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  6.0.5 build 109488 or later
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  5.5.8 build 108000 or later
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  2.0.5 build 109488 or later
  Player         2.x       Linux    not affected
  Player         1.x       Windows  1.0.8 build  or later
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  2.0.5 build 109488 or later
  ACE            1.x       Windows  1.0.7 build 108880 or later

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

b. VMware ISAPI Extension Denial of Service

  The Internet Server Application Programming Interface (ISAPI) is
  an API that extends the functionality of Internet Information
  Server (IIS). VMware uses ISAPI extensions in its Server product.

  One of the ISAPI extensions provided by VMware is vulnerable to a
  remote denial of service. By sending a malformed request, IIS
  might shut down. IIS 6.0 restarts automatically. However, IIS 5.0
  does not restart automatically when its Startup Type is set to
  Manual.

  VMware would like to thank the Juniper Networks J-Security
  Security Research Team for reporting this issue to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    not affected
  Player         1.x       Windows  not affected
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

c. OpenProcess Local Privilege Escalation on Host System

  This release fixes a privilege escalation vulnerability in host
  systems.  Exploitation of this vulnerability allows users to run
  arbitrary code on the host system with elevated privileges.

  VMware would like to thank Sun Bing from McAfee, Inc. for
  reporting this issue to us.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    not affected
  Workstation    5.x       Windows  5.5.8 build 108000 or later
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    not affected
  Player         1.x       Windows  1.0.8 build 109488 or later
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  1.0.7 build 108880 or later

  Server         1.x       Windows  1.0.7 build 108231 or later
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X not affected

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

d. Update to Freetype

  FreeType 2.3.6 resolves an integer overflow vulnerability and other
  vulnerabilities that can allow malicious users to run arbitrary code
  or might cause a denial-of-service after reading a maliciously
  crafted file. This release updates FreeType to 2.3.7.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    6.0.5 build 109488 or later
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    5.5.8 build 108000 or later

  Player         2.x       Windows  not affected
  Player         2.x       Linux    2.0.5 build 109488 or later
  Player         1.x       Windows  not affected
  Player         1.x       Linux    1.0.8 build 108000 or later

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  not affected
  Server         1.x       Linux    1.0.7 build 108231 or later

  Fusion         1.x       Mac OS/X affected, patch pending

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      not affected
  ESX            3.0.3     ESX      not affected
  ESX            3.0.2     ESX      not affected
  ESX            3.0.1     ESX      not affected
  ESX            2.5.5     ESX      affected, patch pending
  ESX            2.5.4     ESX      affected, patch pending

e. Update to Cairo

  Cairo 1.4.12 resolves an integer overflow vulnerability that can
  allow malicious users to run arbitrary code or might cause a
  denial-of-service after reading a maliciously crafted PNG file. 
  This release updates Cairo to 1.4.14.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  =================
  VirtualCenter  any       Windows  not affected

  Workstation    6.x       Windows  not affected
  Workstation    6.x       Linux    6.0.5 build 109488 or later
  Workstation    5.x       Windows  not affected
  Workstation    5.x       Linux    not affected

  Player         2.x       Windows  not affected
  Player         2.x       Linux    2.0.5 build 109488 or later
  Player         1.x       Windows  not affected
  Player         1.x       Linux    not affected

  ACE            2.x       Windows  not affected
  ACE            1.x       Windows  not affected

  Server         1.x       Windows  not affected
  Server         1.x       Linux    not affected

  Fusion         1.x       Mac OS/X affected, patch pending

  ESXi           3.5       ESXi     not affected

  ESX            any       ESX      not affected

f. VMware Consolidated Backup(VCB) command-line utilities may expose sensitive information

  VMware Consolidated Backup command-line utilities accept the user
  password through the -p command-line option. Users logged into the
  service console could gain access to the username and password used
  by VCB command-line utilities when such commands are running.

  This patch resolves this issue by providing an alternative way of
  passing the password used by VCB command-line utilities.

  The following options are recommended for passing the password:

  1. The password is specified in /etc/backuptools.conf
  (PASSWORD=xxxxx), and -p is not used in the command line. 
  /etc/backuptools.conf file permissions are read/write only
  for root.

  2. No password is specified in /etc/backuptools.conf and the
  -p option is not used in the command line. The user will be
   prompted to enter a password.

  ESX is not affected unless you use VCB.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      ESX350-200806203-UG
  ESX            3.0.3     ESX      ESX303-200808403-SG
  ESX            3.0.2     ESX      ESX-1004824
  ESX            3.0.1     ESX      ESX-1004823
  ESX            2.5.5     ESX      not affected
  ESX            2.5.4     ESX      not affected

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion

g. Third Party Library libpng Updated to 1.2.29

  Several flaws were discovered in the way third party library
  libpng handled various PNG image chunks. An attacker could
  create a carefully crafted PNG image file in such a way that
  it causes an application linked with libpng to crash when the
  file is manipulated.

  NOTE: There are multiple patches required to remediate the issue.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     affected, patch pending

  ESX            3.5       ESX      affected, patch pending
  ESX            3.0.3     ESX      ESX303-200808404-SG
                                    ESX303-200808403-SG
  ESX            3.0.2     ESX      ESX-1005109 ESX-1005114 ESX-1005113
  ESX            3.0.1     ESX      ESX-1005112 ESX-1005108 ESX-1005111
  ESX            2.5.5     ESX      affected, patch pending
  ESX            2.5.4     ESX      affected, patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion

II ESX Service Console rpm updates

a. update to bind

  This update upgrades the service console rpms for bind-utils and
  bind-lib to version 9.2.4-22.el3.

  Version 9.2.4.-22.el3 addresses the recently discovered
  vulnerability in the BIND software used for Domain Name
  resolution (DNS). Of the BIND packages, VMware only ships bind-util
  and bind-lib in the service console and these components by
  themselves cannot be used to setup a DNS server.

  VMware explicitly discourages installing applications like BIND
  on the service console. In case the customer has installed BIND,
  and the DNS server is configured to support recursive queries,
  their ESX Server system is affected and they should replace BIND
  with a patched version.

  VMware         Product   Running  Replace with/
  Product        Version   on       Apply Patch
  =============  ========  =======  ===================
  VirtualCenter  any       Windows  not affected

  hosted *       any       any      not affected

  ESXi           3.5       ESXi     not affected

  ESX            3.5       ESX      patch pending
  ESX            3.0.3     ESX      ESX303-200808406-SG
  ESX            3.0.2     ESX      ESX-1006356
  ESX            3.0.1     ESX      ESX-1005117
  ESX            2.5.5     ESX      patch pending
  ESX            2.5.4     ESX      patch pending

  * hosted products are VMware Workstation, Player, ACE, Server, Fusion
  1. Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

VMware Workstation 6.0.5


http://www.vmware.com/download/ws/ Release notes: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html

Windows binary md5sum: 46b4c54f0493f59f52ac6c2965296859

RPM Installation file for 32-bit Linux md5sum: 49ebfbd05d146ecc43262622ab746f03

tar Installation file for 32-bit Linux md5sum: 14ac93bffeee72528629d4caecc5ef37

RPM Installation file for 64-bit Linux md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6

tar Installation file for 64-bit Linux md5sum: 3b459254069d663e9873a661bc97cf6c

VMware Workstation 5.5.8


http://www.vmware.com/download/ws/ws5.html Release notes: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html

Windows binary: md5sum: 745c3250e5254eaf6e65fcfc4172070f

Compressed Tar archive for 32-bit Linux md5sum: 65a454749d15d4863401619d7ff5566e

Linux RPM version for 32-bit Linux md5sum: d80adc73b1500bdb0cb24d1b0733bcff

VMware Player 2.0.5 and 1.0.8


http://www.vmware.com/download/player/ Release notes Player 1.x: http://www.vmware.com/support/player/doc/releasenotes_player.html Release notes Player 2.0 http://www.vmware.com/support/player2/doc/releasenotes_player2.html

2.0.5 Windows binary md5sum: 60265438047259b23ff82fdfe737f969

VMware Player 2.0.5 for Linux (.rpm) md5sum: 3bc81e203e947e6ca5b55b3f33443d34

VMware Player 2.0.5 for Linux (.tar) md5sum: f499603d790edc5aa355e45b9c5eae01

VMware Player 2.0.5 - 64-bit (.rpm) md5sum: 85bc2f11d06c362feeff1a64ee5a6834

VMware Player 2.0.5 - 64-bit (.tar) md5sum: b74460bb961e88817884c7e2c0f30215

1.0.8 Windows binary md5sum: e5f927304925297a7d869f74b7b9b053

Player 1.0.8 for Linux (.rpm) md5sum: a13fdb8d72b661cefd24e7dcf6e2a990

Player 1.0.8 for Linux (.tar) md5sum: 99fbe861253eec5308d8c47938e8ad1e

VMware ACE 2.0.5


http://www.vmware.com/download/ace/ Release notes 2.0: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html

ACE Manager Server Virtual Appliance Virtual Appliance for the ACE Management Server md5sum: 41e7349f3b6568dffa23055bb629208d

ACE for Window 32-bit and 64-bit Main installation file for Windows 32-bit and 64-bit host (ACE Option Page key required for enabling ACE authoring) md5sum:46b4c54f0493f59f52ac6c2965296859

ACE Management Server for Windows ACE Management Server installation file for Windows md5sum:33a015c4b236329bcb7e12c82271c417

ACE Management Server for Red Hat Enterprise Linux 4 ACE Management Server installation file for Red Hat Enterprise Linux 4 md5sum:dc3bd89fd2285f41ed42f8b28cd5535f

ACE Management Server for SUSE Enterprise Linux 9 ACE Management Server installation file for SUSE Enterprise Linux 9 md5sum:2add6a4fc97e1400fb2f94274ce0dce0

VMware ACE 1.0.7


http://www.vmware.com/download/ace/ Release notes: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html md5sum: 42d806cddb8e9f905722aeac19740f33

VMware Server 1.0.7


http://www.vmware.com/download/server/ Release notes: http://www.vmware.com/support/server/doc/releasenotes_server.html

VMware Server for Windows 32-bit and 64-bit md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6

VMware Server Windows client package md5sum: ce7d906a5a8de37cbc20db4332de1adb

VMware Server for Linux md5sum: 04f201122b16222cd58fc81ca814ff8c

VMware Server for Linux rpm md5sum: 6bae706df040c35851823bc087597d8d

Management Interface md5sum: e67489bd2f23bcd4a323d19df4e903e8

VMware Server Linux client package md5sum: 99f1107302111ffd3f766194a33d492b

ESX


ESX 3.5.0 patch ESX350-200806203-UG (VCB) http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip md5sum: 3bd512dc8aa2b276f7cfd19080d193c9 http://kb.vmware.com/kb/1005896

ESX 3.0.3 patch ESX303-200808403-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip md5sum: 5f1e75631e53c0e9e013acdbe657cfc7 http://kb.vmware.com/kb/1006034

ESX 3.0.3 patch ESX303-200808404-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip md5sum: 65468a5b6ba105cfde1dd444d77b2df4 http://kb.vmware.com/kb/1006035

ESX 3.0.3 patch ESX303-200808406-SG (bind) http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip md5sum: a11273e8d430e5784071caff673995f4 http://kb.vmware.com/kb/1006357

ESX 3.0.3 patch (VCB)

ESX 3.0.2 patch ESX-1005109 (libpng) http://download3.vmware.com/software/vi/ESX-1005109.tgz md5sum: 456d74d94317f852024aed5d3852be09 http://kb.vmware.com/kb/1005109

ESX 3.0.2 patch ESX-1005113 (libpng) http://download3.vmware.com/software/vi/ESX-1005113.tgz md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7 http://kb.vmware.com/kb/1005113

ESX 3.0.2 patch ESX-1005114 (libpng) http://download3.vmware.com/software/vi/ESX-1005114.tgz md5sum: 3b6d33b334f0020131580fdd8f9b5365 http://kb.vmware.com/kb/1005114

ESX 3.0.2 patch ESX-1004824 (VCB) http://download3.vmware.com/software/vi/ESX-1004824.tgz md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b http://kb.vmware.com/kb/1004824

ESX 3.0.2 patch ESX-1006356 (bind) http://download3.vmware.com/software/vi/ESX-1006356.tgz md5sum: f0bc9d0b641954145df3986cdb1c2bab http://kb.vmware.com/kb/1006356

ESX 3.0.1 patch ESX-1005111 (libpng) http://download3.vmware.com/software/vi/ESX-1005111.tgz md5sum: 60e1be9b41070b3531c06f9a0595e24c http://kb.vmware.com/kb/1005111

ESX 3.0.1 patch ESX-1005112 (libpng) http://download3.vmware.com/software/vi/ESX-1005112.tgz md5sum: ad645cef0f9fa18bb648ba5a37074732 http://kb.vmware.com/kb/1005112

ESX 3.0.1 patch ESX-1005108 (libpng) http://download3.vmware.com/software/vi/ESX-1005108.tgz md5sum: aabc873d978f023c929ccd9a54588ea5 http://kb.vmware.com/kb/1005108

ESX 3.0.1 patch ESX-1004823 (VCB) http://download3.vmware.com/software/vi/ESX-1004823.tgz md5sum: 5ff2e8ce50c18afca76fb16c28415a59 http://kb.vmware.com/kb/1004823

ESX 3.0.1 patch ESX-1005117 (bind) http://download3.vmware.com/software/vi/ESX-1005117.tgz md5sum: 5271ecc6e36fb6f1fdf372e57891aa33 http://kb.vmware.com/kb/1005117

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503


  1. Change log

2008-08-29 VMSA-2008-0014 initial release


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these vulnerabilities have been demonstrated. Tools and techniques have been developed that can reliably poison a domain of the attacker's choosing on most current implementations. As a result, the consensus of DNS software implementers is to implement source port randomization in their resolvers as a mitigation.

II. Impact

An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver's clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.

III. Solution

Apply a patch from your vendor

Patches have been released by a number of vendors to implement source port randomization in the nameserver. Please see the Systems Affected section of Vulnerability Note VU#800113 for additional details for specific vendors.

As mentioned above, stub resolvers are also vulnerable to these attacks. Stub resolvers that will issue queries in response to attacker behavior, and may receive packets from an attacker, should be patched. System administrators should be alert for patches to client operating systems that implement port randomization in the stub resolver.

Workarounds

Restrict access Administrators, particularly those who are unable to apply a patch, can limit exposure to this vulnerability by restricting sources that can ask for recursion. Note that restricting access will still allow attackers with access to authorized hosts to exploit this vulnerability.

Filter traffic at network perimeters Because the ability to spoof IP addresses is necessary to conduct these attacks, administrators should take care to filter spoofed addresses at the network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC 3704, and RFC 3013 describe best current practices (BCPs) for implementing this defense. It is important to understand your network's configuration and service requirements before deciding what changes are appropriate.

Run a local DNS cache In lieu of strong port randomization characteristics in a stub resolver, administrators can protect their systems by using local caching full-service resolvers, both on the client systems and on servers that are topologically close on the network to the client systems. This should be done in conjunction with the network segmentation and filtering strategies mentioned above.

Disable recursion Disable recursion on any nameserver responding to DNS requests made by untrusted systems.

Implement source port randomization Vendors that implement DNS software are encouraged to review IETF Internet Draft, "Measures for making DNS more resilient against forged answers," for additional information about implementing mitigations in their products. This document is a work in progress and may change prior to its publication as an RFC, if it is approved.

IV. References

 * US-CERT Vulnerability Note VU#800113 -
   <http://www.kb.cert.org/vuls/id/800113>
 * US-CERT Vulnerability Note VU#484649 -
   <http://www.kb.cert.org/vuls/id/484649>
 * US-CERT Vulnerability Note VU#252735 -
   <http://www.kb.cert.org/vuls/id/252735>
 * US-CERT Vulnerability Note VU#927905 -
   <http://www.kb.cert.org/vuls/id/927905>
 * US-CERT Vulnerability Note VU#457875 -
   <http://www.kb.cert.org/vuls/id/457875>
 * Internet Draft: Measures for making DNS more resilient against forged
   answers -
   <http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience>
 * RFC 3833 - <http://tools.ietf.org/html/rfc3833>
 * RFC 2827 - <http://tools.ietf.org/html/rfc2827>
 * RFC 3704 - <http://tools.ietf.org/html/rfc3704>
 * RFC 3013 - <http://tools.ietf.org/html/rfc3013>
 * Microsoft Security Bulletin MS08-037 -
   <http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx>
 * Internet     Systems    Consortium    BIND    Vulnerabilities    -
   <http://www.isc.org/sw/bind/bind-security.php>

US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems Consortium (ISC) for notifying us about this problem and for helping us to construct this advisory.


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA08-190B.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-190B Feedback VU#800113" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2008 by US-CERT, a government organization.


Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.

The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/

The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications.


TITLE: Red Hat update for bind

SECUNIA ADVISORY ID: SA26195

VERIFY ADVISORY: http://secunia.com/advisories/26195/

CRITICAL: Moderately critical

IMPACT: Spoofing

WHERE:

From remote

OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux Desktop Workstation (v. 5 client) http://secunia.com/product/13651/ RedHat Enterprise Linux AS 2.1 http://secunia.com/product/48/ RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux ES 2.1 http://secunia.com/product/1306/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 2.1 http://secunia.com/product/1044/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Linux Advanced Workstation 2.1 for Itanium http://secunia.com/product/1326/

DESCRIPTION: Red Hat has issued an update for bind.

For more information: SA26152

SOLUTION: Updated packages are available from Red Hat Network. http://rhn.redhat.com

ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2007-0740.html

OTHER REFERENCES: SA26152: http://secunia.com/advisories/26152/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280) ===============================================

Ben Laurie of Google's Applied Security team, while working with an external researcher, Dr. Richard Clayton of the Computer Laboratory, Cambridge University, found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166).

In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.

Attack Description

In order to mount an attack against a vulnerable OP, the attacker first finds the private key corresponding to the weak TLS certificate. He then sets up a website masquerading as the original OP, both for the OpenID protocol and also for HTTP/HTTPS.

There are two cases, one is where the victim is a user trying to identify themselves, in which case, even if they use HTTPS to "ensure" that the site they are visiting is indeed their provider, they will be unable to detect the substitution and will give their login credentials to the attacker.

The second case is where the victim is the Relying Party (RP). In this case, even if the RP uses TLS to connect to the OP, as is recommended for higher assurance, he will not be defended, as the vast majority of OpenID implementations do not check CRLs, and will, therefore, accept the malicious site as the true OP.

Mitigation

Mitigation is surprisingly hard. In theory the vulnerable site should revoke their weak certificate and issue a new one.

However, since the CRLs will almost certainly not be checked, this means the site will still be vulnerable to attack for the lifetime of the certificate (and perhaps beyond, depending on user behaviour). Note that shutting down the site DOES NOT prevent the attack.

Therefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted for any OP that cannot demonstrate it has never had a weak certificate.

Discussion

Normally, when security problems are encountered with a single piece of software, the responsible thing to do is to is to wait until fixes are available before making any announcement. However, as a number of examples in the past have demonstrated, this approach does not work particularly well when many different pieces of software are involved because it is necessary to coordinate a simultaneous release of the fixes, whilst hoping that the very large number of people involved will cooperate in keeping the vulnerability secret.

In the present situation, the fixes will involve considerable development work in adding CRL handling to a great many pieces of openID code. This is a far from trivial amount of work.

The fixes will also involve changes to browser preferences to ensure that CRLs are checked by default -- which many vendors have resisted for years. We are extremely pessimistic that a security vulnerability in OpenID will be seen as sufficiently important to change the browser vendors minds.

Hence, we see no value in delaying this announcement; and by making the details public as soon as possible, we believe that individuals who rely on OpenID will be better able to take their own individual steps to avoid relying upon the flawed certificates we have identified.

OpenID is at heart quite a weak protocol, when used in its most general form[1], and consequently there is very limited reliance upon its security. This means that the consequences of the combination of attacks that are now possible is nothing like as serious as might otherwise have been the case.

However, it does give an insight into the type of security disaster that may occur in the future if we do not start to take CRLs seriously, but merely stick them onto "to-do" lists or disable them in the name of tiny performance improvements.

Affected Sites

There is no central registry of OpenID systems, and so we cannot be sure that we have identified all of the weak certificates that are currently being served. The list of those we have found so far is:

openid.sun.com www.xopenid.net openid.net.nz

Notes

[1] There are ways of using OpenID that are significantly more secure than the commonly deployed scheme, I shall describe those in a separate article.


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .

Release Date: 2008-07-16 Last Updated: 2010-10-12


Potential Security Impact: Remote DNS cache poisoning

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. HP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002

RESOLUTION

HP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2.

Customers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below.

A new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. The patch PHNE_37865 is available from: http://itrc.hp.com

The BIND v9.3.2 updates are available for download from: http://software.hp.com

HP-UX Release / Action

B.11.11 running v8.1.2 Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / BIND Depot name / Action

B.11.11 running v9.2.0 / BIND920V15.depot / Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / Action

B.11.23 running v9.2.0 / Install PHNE_37865; Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

HP-UX Release / Action

B.11.11 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

B.11.23 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

B.11.31 running v9.3.2 / Install revision C.9.3.2.3.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in

/etc/named.conf.

Note: Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

Note: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,

firewalls that forward DNS queries must not replace the random source ports.

MANUAL ACTIONS: Yes - NonUpdate Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. Check firewall settings. For B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates For B.11.11 running v9.2.0 install BIND920v15.depot

PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It

analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can

also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa

AFFECTED VERSIONS

For BIND v8.1.2 HP-UX B.11.11 ============= InternetSrvcs.INETSVCS-RUN action: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.

For BIND v9.3.2 HP-UX B.11.11 ============= BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

HP-UX B.11.23

BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

HP-UX B.11.31

NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com

For BIND v9.2.0 HP-UX B.11.11 ============= BINDv920.INETSVCS-BIND action: install revision B.11.11.01.015 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL Contact HP Support for information on where to download depot.

HP-UX B.11.23

InternetSrvcs.INETSVCS-INETD InternetSrvcs.INETSVCS-RUN InternetSrvcs.INETSVCS2-RUN action: install patch PHNE_37865 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://itrc.hp.com

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 16 July 2008 Initial release Version:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information Version:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2 Version:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings Version:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0675",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "isc",
        "version": "8"
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "debian gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "internet consortium",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "openwall gnu linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "suse linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 1.6,
        "vendor": "ubuntu",
        "version": null
      },
      {
        "model": "rtx1100",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx1500",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "6.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.2"
      },
      {
        "model": "rtx2000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "ibm",
        "version": "5.3"
      },
      {
        "model": "rt300i",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rtx1000",
        "scope": null,
        "trust": 1.1,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "9.2.9"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "isc",
        "version": "4"
      },
      {
        "model": "ios 12.4",
        "scope": "ne",
        "trust": 0.9,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "alcatel lucent",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "blue coat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "bluecat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "f5",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "force10",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "funkwerk",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "infoblox",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "mandriva",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nixu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nominum",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "novell",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "qnx",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "secure computing network security division",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "slackware linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "dnsmasq",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "isc",
        "version": "9"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.4"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v1.1 to  v2.0.2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8624el"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8624ps"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724sl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724sl v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8724xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8748sl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8748xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "8948xl"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9606sx/sc"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9606t"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9812t"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9816gb"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924sp"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924t/4sp"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9924ts"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar260s v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar410 v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar410s v2"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar415s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar450s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar550s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar570s"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar740"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "ar740s"
      },
      {
        "model": "switchblade4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "id gateway",
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(sparc)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "8 (x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "9 (x86)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "xr-1100",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.2 previous version"
      },
      {
        "model": "xr-410",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.9 previous version"
      },
      {
        "model": "xr-410-l2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.1 previous version"
      },
      {
        "model": "xr-440",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.7.7 previous version"
      },
      {
        "model": "xr-510",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.3 previous version"
      },
      {
        "model": "xr-540",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.2 previous version"
      },
      {
        "model": "xr-640",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.7 previous version"
      },
      {
        "model": "xr-640-l2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver1.6.1 previous version"
      },
      {
        "model": "xr-730",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "century",
        "version": "ver3.5.0 previous version"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10 (x64)"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11 (x64)"
      },
      {
        "model": "hp tru64 unix",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "v 5.1b-3"
      },
      {
        "model": "hp tru64 unix",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "v 5.1b-4"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.31"
      },
      {
        "model": "windows 2000",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2003",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "(x64)"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "sp3"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt100i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt102i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt103i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt200i"
      },
      {
        "model": "rt series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt80i)"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt105i"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt105e"
      },
      {
        "model": "rt105 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt105p)"
      },
      {
        "model": "rt107e",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt140i"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140e"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140p"
      },
      {
        "model": "rt140 series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rt140f)"
      },
      {
        "model": "rt58i",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rta55i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta54i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta52i"
      },
      {
        "model": "rta series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rta50i)"
      },
      {
        "model": "rtv series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rtv700"
      },
      {
        "model": "rtv series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtv01)"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "(rt60w"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtw65i"
      },
      {
        "model": "rtw series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "yamaha",
        "version": "rtw65b)"
      },
      {
        "model": "rtx3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "srt100",
        "scope": null,
        "trust": 0.8,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "fitelnet-e series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-e20/e30"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f40"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f80/f100/f120/f140/f1000/f2000"
      },
      {
        "model": "ip38x series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix1000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix2000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ix3000 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "ipcom series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "netware sp1.1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "windows xp home sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-1"
      },
      {
        "model": "ios 12.3b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing cyberguard tsp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.35"
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.3.9"
      },
      {
        "model": "networks pmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "rt140i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.4"
      },
      {
        "model": "rt105i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.11"
      },
      {
        "model": "windows server datacenter edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.0"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.1"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "windows server enterprise edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "ios 12.3yh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "-par",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "windows xp professional edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.3"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "ios 12.3xi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks junose p0-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.2"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind p6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.17"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.2"
      },
      {
        "model": "security gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "astaro",
        "version": "7"
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "3.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.5"
      },
      {
        "model": "storage management appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.11.6"
      },
      {
        "model": "ios 12.3xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "4.1.43"
      },
      {
        "model": "bind a5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "rtx3000",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "messaging application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "bind b3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "ios 12.2zl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "windows xp tablet pc edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3"
      },
      {
        "model": "bind b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "solaris 8 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.0"
      },
      {
        "model": "vitalqip sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "ios 12.3xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.4"
      },
      {
        "model": "windows server web edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.19"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "windows server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "windows advanced server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "matsumoto ruby -p229",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "ios 12.0wc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p115",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "networks self-service ccss7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing cyberguard classic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "matsumoto ruby -p286",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.1"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6.1"
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.157.3"
      },
      {
        "model": "ios 12.3yx",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.11"
      },
      {
        "model": "matsumoto ruby -p22",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4070"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "ios 12.1ay",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.3"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.2"
      },
      {
        "model": "ios 12.2by",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20070"
      },
      {
        "model": "bind 9.5.0a7",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "networks self-service peri workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "windows advanced server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "ios 12.2b",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.03"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.13.7"
      },
      {
        "model": "networks optical software upgrade manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "8.0"
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "windows server standard edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2xu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.4"
      },
      {
        "model": "ipcop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.20"
      },
      {
        "model": "windows datacenter server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind 9.5.1b1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.4"
      },
      {
        "model": "windows professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt102i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bind a4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.7"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.5"
      },
      {
        "model": "bind 9.5.0a6",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.8"
      },
      {
        "model": "rtv01",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2ze",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.3"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp home sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "tcp/ip services for openvms integrity",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.4"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "ios 12.4xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "network registar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "rta54i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "coat systems packetshaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "bind p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.1"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.1"
      },
      {
        "model": "djbdns",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "djbdns",
        "version": "0"
      },
      {
        "model": "ios 12.3ys",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "4,0 beta",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "matsumoto ruby pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.6"
      },
      {
        "model": "ios 12.4xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "ios 12.4xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.3"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "bind a1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.43"
      },
      {
        "model": "bind p7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ios 12.2xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1000"
      },
      {
        "model": "windows advanced server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "tcp/ip services for openvms alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.6"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "windows xp media center edition sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "windows xp tablet pc edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.14"
      },
      {
        "model": "ios 12.2t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.4"
      },
      {
        "model": "ios 12.2xg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mpe/ix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "7.5"
      },
      {
        "model": "rt200i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.3xh",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server enterprise edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "bind p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "bind 9.4.3b2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "windows server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.4"
      },
      {
        "model": "coat systems director",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "windows server standard edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows xp media center edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1.1"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "rt58i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.5"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.2"
      },
      {
        "model": "networks optical ambb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.4"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "coat systems ishaper",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.1"
      },
      {
        "model": "nios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "4"
      },
      {
        "model": "ios 12.3yd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows datacenter server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "8.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.2"
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "networks optical rmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "windows advanced server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.3ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.3"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.2"
      },
      {
        "model": "ios 12.4mr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0a3",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "networks optical application platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0.1"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.9"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.6"
      },
      {
        "model": "solaris 8 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.17.6"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "networks screenos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "windows professional sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "networks srg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "1.0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "networks optical fmbb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2"
      },
      {
        "model": "bind 9.3.5-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.1ea",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "tru64 unix b-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.1"
      },
      {
        "model": "ios 12.3xf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0b2",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4xv"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.3"
      },
      {
        "model": "ios 12.3yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.3"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.6"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "windows xp home",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.3xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server web edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "windows professional sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "rt107e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.3"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.1"
      },
      {
        "model": "windows advanced server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.4"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "gnu/*/linux 2.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "ios 12.4xz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.1"
      },
      {
        "model": "windows server itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0.2"
      },
      {
        "model": "ios 12.2zd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "srt100",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.1ex",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netscaler build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.047.8"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "ios 12.3yi",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "7.x"
      },
      {
        "model": "ios 12.3xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.4xe",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt103i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "windows server itanium sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "dns library pydns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "python",
        "version": "2.3"
      },
      {
        "model": "windows xp home sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "5.2"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.6"
      },
      {
        "model": "ios 12.0xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks multimedia comm mcs5100",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "bind a3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.4t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.13"
      },
      {
        "model": "ios 12.2yn",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks junos 8.5.r1",
        "scope": null,
        "trust": 0.3,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.9"
      },
      {
        "model": "ios 12.2bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2xl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "3.1 rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server datacenter edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "ipod touch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "rt80i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.5"
      },
      {
        "model": "ios 12.3xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3va",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.1"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.6"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "networks bcm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "200"
      },
      {
        "model": "ios 12.2yv",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": "network registar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.4"
      },
      {
        "model": "rt100i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "networks junose p0-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.1.3"
      },
      {
        "model": "dns one appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infoblox",
        "version": "2"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.2"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.4.3"
      },
      {
        "model": "ios 12.4xd",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "9.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.12"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.10"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.2"
      },
      {
        "model": "windows xp tablet pc edition",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.4md",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.1.7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20080"
      },
      {
        "model": "windows server enterprise edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.0.1"
      },
      {
        "model": "linux enterprise sdk 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "coat systems ishaper",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "8.3.2"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "matsumoto ruby pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows xp professional edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "x64"
      },
      {
        "model": "nonstop server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.2"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "netware sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "hat enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "matsumoto ruby -p71",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "ios 12.3bw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.3yf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.6"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.3.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.8"
      },
      {
        "model": "ios 12.3yz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3yg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zg",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp professional sp3",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "ios 12.2yt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "ios 12.3t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.3xs",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.15"
      },
      {
        "model": "open enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.01"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.3"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.5.2"
      },
      {
        "model": "bind 9.5.0b1",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.2"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "access gateway standard edition rev a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5.7"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.3"
      },
      {
        "model": "bind 9.5.0a5",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "windows xp tablet pc edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "ios 12.4xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "software vantio",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0"
      },
      {
        "model": "ios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.4(21)"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.5"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.5"
      },
      {
        "model": "rta50i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "appliance platform linux service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rpath",
        "version": "2"
      },
      {
        "model": "ios 12.4xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "matsumoto ruby -p230",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.11"
      },
      {
        "model": "network registar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1.5"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.1"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0.2.8"
      },
      {
        "model": "networks junose p0-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.1"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.18"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.13"
      },
      {
        "model": "ios 12.2yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.10"
      },
      {
        "model": "windows datacenter server sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.7"
      },
      {
        "model": "windows datacenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "rt60w",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.2"
      },
      {
        "model": "windows xp professional sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "rt57i",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "windows server itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "windows server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.1"
      },
      {
        "model": "bind rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.3"
      },
      {
        "model": "matsumoto ruby -p114",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "networks ensm enterprise nms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "-10.5"
      },
      {
        "model": "rt140p",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.2xk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "matsumoto ruby -p287",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.6"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.3.8"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.15"
      },
      {
        "model": "wanjet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.4"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.2"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.02"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "matsumoto ruby -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.7"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1.4"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "bind b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3.3"
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "3,1 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "networks self-service web centric ccxml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.5"
      },
      {
        "model": "access gateway standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4.1"
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "dnsmasq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "dnsmasq",
        "version": "2.4.1"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.3"
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.1"
      },
      {
        "model": "ios 12.3yu",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "matsumoto ruby",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.9-2"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7.0.2"
      },
      {
        "model": "tru64 unix b-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "5.1.0"
      },
      {
        "model": "ios 12.3xa",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.4"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "networks trail manager route advisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "matsumoto ruby pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "ios 12.4xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "5.2.2.5"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "1.4.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.1"
      },
      {
        "model": "networks junos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "8.4"
      },
      {
        "model": "ios 12.4xw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access gateway advanced edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "4.5"
      },
      {
        "model": "windows datacenter server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "netware sp7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "bind b1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.01"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "ios 12.4xm",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt105e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ios 12.4sw",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rt140f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "firepass",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "6.0.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.5"
      },
      {
        "model": "ios 12.3yk",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "vitalqip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lucent",
        "version": "6.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "windows professional sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.12"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5"
      },
      {
        "model": "rt56v",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "rtv700",
        "scope": null,
        "trust": 0.3,
        "vendor": "yamaha",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.0"
      },
      {
        "model": "netware sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.7"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0.2"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "windows xp professional",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "10.0"
      },
      {
        "model": "netware sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "bind b2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "9.4.5"
      },
      {
        "model": "networks junose",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.4"
      },
      {
        "model": "ios 12.2xt",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "rtw65i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "ios 12.1xc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "bind p4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "gnu/*/linux 2.0-current",
        "scope": null,
        "trust": 0.3,
        "vendor": "openwall",
        "version": null
      },
      {
        "model": "bind -p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.7"
      },
      {
        "model": "aix",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "6.1.2"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.04"
      },
      {
        "model": "networks self-service wvads",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "secure name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nixu",
        "version": "1"
      },
      {
        "model": "matsumoto ruby pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.2"
      },
      {
        "model": "windows server web edition sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "ios 12.2yo",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "river systems linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.8.7"
      },
      {
        "model": "ios 12.4xq",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "11.0"
      },
      {
        "model": "windows xp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.1"
      },
      {
        "model": "ios 12.2zj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.9"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "software caching name server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nominum",
        "version": "3"
      },
      {
        "model": "ios 12.2yl",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows xp media center edition sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.0"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "rta55i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "hat enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "2.1"
      },
      {
        "model": "bind rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "windows server datacenter edition itanium",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20030"
      },
      {
        "model": "ios 12.3xj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "messaging application server mm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "matsumoto ruby -p72",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.14"
      },
      {
        "model": "coat systems proxyra",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems proxyra",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "2.3.2.1"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.7"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "ios 12.1ye",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.5"
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "hat enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "bind a2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.5"
      },
      {
        "model": "bind a6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.4"
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.5.0a4",
        "scope": null,
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0"
      },
      {
        "model": "3-dns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.6.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "1.2-par",
        "scope": null,
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": null
      },
      {
        "model": "ios 12.3xr",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "coat systems director",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.2.2.4"
      },
      {
        "model": "ios 12.2ym",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks nsna switch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "4050"
      },
      {
        "model": "ios 12.0t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "netware sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "6.0"
      },
      {
        "model": "rta52i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.0"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.11"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "computing sidewinder g2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "6.1.0.02"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.4.4"
      },
      {
        "model": "windows server standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ios 12.2cz",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1t",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "ios 12.2zf",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "bind 9.5.0-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "rtw65b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "windows server enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003x64"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.7"
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "netware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind p3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.2"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.3"
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "ios 12.3tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.01"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "netware sp5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "bind -p2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.2.6"
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "net-dns/dnsmasq",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "gentoo",
        "version": "2.45"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.3"
      },
      {
        "model": "networks junose p0-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0.3"
      },
      {
        "model": "windows xp media center edition sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "netware sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "5.1"
      },
      {
        "model": "windows professional sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.2.6"
      },
      {
        "model": "ipcop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ipcop",
        "version": "1.4.16"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.3"
      },
      {
        "model": "ios 12.3ya",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks self service voicexml",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "ios 12.4xy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "cns network registrar",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "rt140e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yamaha",
        "version": "0"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "windows xp professional sp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "9.1.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.7"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10.3"
      },
      {
        "model": "-par",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pdnsd",
        "version": "1.2.6"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "networks optical trail manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "bind 9.4.2-p2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "isc",
        "version": null
      },
      {
        "model": "ios 12.2xb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2zb",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.0db",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "networks adonis",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "bluecat",
        "version": "5.1.7"
      },
      {
        "model": "computing sidewinder software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.1.01"
      },
      {
        "model": "windows server datacenter edition sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.0.0.04"
      },
      {
        "model": "ios 12.0dc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "windows server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      },
      {
        "model": "ios 12.2tpc",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "matsumoto ruby -p231",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.5"
      },
      {
        "model": "bind",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "isc",
        "version": "8.3.1"
      },
      {
        "model": "ios 12.2yj",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "windows server datacenter edition itanium sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2003"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.1.0.02"
      },
      {
        "model": "matsumoto ruby -p21",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "yukihiro",
        "version": "1.8.7"
      },
      {
        "model": "bigip",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "f5",
        "version": "4.5.9"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2000"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Dan Kaminsky",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-1447",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.4,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2008-1447",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-31572",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULMON",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2008-1447",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.1,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 4.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-1447",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#800113",
            "trust": 0.8,
            "value": "27.54"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#252735",
            "trust": 0.8,
            "value": "3.83"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200807-129",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-31572",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2008-1447",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka \"DNS Insufficient Socket Entropy Vulnerability\" or \"the Kaminsky bug.\". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache\nPoisoning Attacks\n\nAdvisory ID: cisco-sa-20080708-dns\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nRevision 1.0\n\nFor Public Release 2008 July 08 1800 UTC (GMT)\n\nSummary\n=======\n\nMultiple Cisco products are vulnerable to DNS cache poisoning attacks\ndue to their use of insufficiently randomized DNS transaction IDs and\nUDP source ports in the DNS queries that they produce, which may allow\nan attacker to more easily forge DNS answers that can poison DNS caches. \n\nTo exploit this vulnerability an attacker must be able to cause a\nvulnerable DNS server to perform recursive DNS queries. Therefore, DNS\nservers that are only authoritative, or servers where recursion is not\nallowed, are not affected. \n\nCisco has released free software updates that address this vulnerability. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml. \n\nThis security advisory is being published simultaneously with\nannouncements from other affected organizations. \nProducts that process DNS messages with the RD flag set will attempt to\nanswer the question asked on behalf of the client. A product is only\naffected if using a vulnerable implementation of the DNS protocol, the\nDNS server functionality for the product is enabled, and the DNS feature\nfor the product is configured to process recursive DNS query messages. For information about specific fixed\n    versions, please refer to the Software Versions and Fixes section. \n\n    A device that is running Cisco IOS Software is configured to act\n    as a DNS server if the command \"ip dns server\" is present in the\n    configuration. This command is not enabled by default. \n\n  * Cisco Network Registrar\n\n    All Cisco Network Registrar versions are affected, and DNS services\n    are enabled by default. \n\n    The DNS server on CNR is enabled via the command-line interface\n    (CLI) commands \"server dns enable start-on-reboot\" or \"dns enable\n    start-on-reboot\" or via the web management interface in the Servers\n    page by selecting the appropriate \"Start,\" \"Stop,\" or \"Reload\"\n    button. \n\n  * Cisco Application and Content Networking System\n\n    All Cisco Application and Content Networking System (ACNS) versions\n    are affected; DNS services are disabled by default. \n\n    ACNS is configured to act as a DNS server if the command\n    \"dns enable\" is present in the configuration. \n\n  * Cisco Global Site Selector Used in Combination with Cisco Network\n    Registrar\n\n    The Cisco Global Site Selector (GSS) is affected when it is used in\n    combination with Cisco Network Registrar software to provide a more\n    complete DNS solution. Fixed software would come in the form of an\n    update of the Cisco Network Registrar software rather than an update\n    of the GSS software. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nProducts that do not offer DNS server capabilities are not affected by\nthis vulnerability. \n\nThe Cisco GSS by itself is not affected by this vulnerability. However,\nit is affected when it is used with Cisco Network Registrar software. \n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. \n\nDetails\n=======\n\nThe Domain Name System is an integral part of networks that are based\non TCP/IP such as the Internet. Simply stated, the Domain Name System\nis a hierarchical database that contains mappings of hostnames and IP\naddresses. When handling\na query from a DNS client, a DNS server can look into its portion of the\nglobal DNS database (if the query is for a portion of the DNS database\nfor which the DNS server is authoritative), or it can relay the query\nto other DNS servers (if it is configured to do so and if the query\nis for a portion of the DNS database for which the DNS server is not\nauthoritative.)\n\nBecause of the processing time and bandwidth that is associated with\nhandling a DNS query, most DNS servers locally store responses that\nare received from other DNS servers. If this happens, a user who\nis trying to visit www.example.com may end up contacting the wrong web\nserver. The fundamental implementation\nweakness is that the DNS transaction ID and source port number used to\nvalidate DNS responses are not sufficiently randomized and can easily\nbe predicted, which allows an attacker to create forged responses to\nDNS queries that will match the expected values. The DNS server will\nconsider such responses to be valid. \n\nThe following Cisco products that offer DNS server functionality have\nbeen found to be susceptible to DNS cache poisoning attacks:\n\n  * Cisco IOS Software: The vulnerability documented in Cisco bug ID\n    CSCso81854. \n\n  * Cisco Network Registrar: The vulnerability documented in Cisco\n    bug ID CSCsq01298. \n\n  * Cisco Application and Content Networking System (ACNS): The\n    vulnerability documented in Cisco bug ID CSCsq21930. \n\nThis vulnerability has been assigned Common Vulnerabilities and\nExposures (CVE) ID CVE-2008-1447. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCisco Bugs:\n\n* DNS cache prone to poisoning/forged answers attacks (CSCsq21930)\n\n* DNS susceptible to forged query response attacks (CSCsq01298)\n\n* Need to make DNS implementation more resilient against forged answers\n(CSCso81854)\n\nCVSS Base Score - 6.4\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         Partial\n    Availability Impact -      Partial\n\nCVSS Temporal Score - 5.3\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n(same score for the three Cisco bugs listed above.)\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability described in this document\nmay result in invalid hostname-to-IP address mappings in the cache of an\naffected DNS server. This may lead users of this DNS server to contact\nthe wrong provider of network services. The ultimate impact varies\ngreatly, ranging from a simple denial of service (for example, making\nwww.example.com resolve to 127.0.0.1) to phishing and financial fraud. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nCisco IOS Software\n+-----------------\n\nEach row of the Cisco IOS Software table (below) names a Cisco IOS\nSoftware release train. If a given release train is vulnerable, then\nthe earliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed in\nthe \"First Fixed Release\" column of the table. The \"Recommended Release\"\ncolumn indicates the releases which have fixes for all the published\nvulnerabilities at the time of this Advisory. A device running a release\nin the given train that is earlier than the release in a specific column\n(less than the First Fixed Release) is known to be vulnerable. Cisco\nrecommends upgrading to a release equal to or later than the release in\nthe \"Recommended Releases\" column of the table. \n\n+----------------------------------------+\n|   Major    |        Availability of    |\n|  Release   |     Repaired Releases     |\n|------------+---------------------------|\n|  Affected  | First Fixed | Recommended |\n| 12.0-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n| 12.0       | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)DB   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0DB     | release     |             |\n|            | 12.0(7)DB   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)DC   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0DC     | release     |             |\n|            | 12.0(7)DC   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0S      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0ST     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0SZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.0T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.0W      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0WC     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.0WT     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XE1  |             |\n|            | are         |             |\n| 12.0XE     | vulnerable, |             |\n|            | release     |             |\n|            | 12.0(7)XE1  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.0XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XK2  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0XK     | release     |             |\n|            | 12.0(7)XK2  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.0(7)XR1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.0XR     | release     |             |\n|            | 12.0(7)XR1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.0XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.0XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.1-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.1       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.1AA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1AX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(22)AY1 |             |\n|            | are         |             |\n| 12.1AY     | vulnerable, | 12.1(22)    |\n|            | release     | EA11        |\n|            | 12.1(22)AY1 |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1AZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1CX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(4)DB1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1DB     | release     |             |\n|            | 12.1(4)DB1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(4)DC2  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1DC     | release     |             |\n|            | 12.1(4)DC2  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.1E      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(11)EA1 |             |\n|            | are         |             |\n| 12.1EA     | vulnerable, | 12.1(22)    |\n|            | release     | EA11        |\n|            | 12.1(11)EA1 |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1EB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(8a)EX  |             |\n|            | are         |             |\n| 12.1EX     | vulnerable, |             |\n|            | release     |             |\n|            | 12.1(8a)EX  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1EY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1EZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1GB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.1T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.1XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(1)XC1  |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.1XC     | release     |             |\n|            | 12.1(1)XC1  | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.1XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XT     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1XZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Note:       |             |\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.1(5)YE1  |             |\n|            | are         | 12.4(19a)   |\n| 12.1YE     | vulnerable, |             |\n|            | release     | 12.4(19b)   |\n|            | 12.1(5)YE1  |             |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.1YF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.1YJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.2-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2B      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2BC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2BW     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.2(8)BY   |             |\n|            | are         |             |\n|            | vulnerable, | 12.4(19a)   |\n| 12.2BY     | release     |             |\n|            | 12.2(8)BY   | 12.4(19b)   |\n|            | and later   |             |\n|            | are not     |             |\n|            | vulnerable; |             |\n|            | first fixed |             |\n|            | in 12.4     |             |\n|------------+-------------+-------------|\n| 12.2BZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2CZ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.2DA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2DD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2DX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EWA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2EZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2FZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2IXF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2MB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2MC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2S      | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SBC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SCA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SED    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SEG    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SGA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SRC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SVD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXD    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXE    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXF    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXH    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SXI    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2SZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.2(8)     |             |\n|            | TPC10d are  |             |\n|            | vulnerable, |             |\n| 12.2TPC    | release     |             |\n|            | 12.2(8)     |             |\n|            | TPC10d and  |             |\n|            | later are   |             |\n|            | not         |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.2UZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XC     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XG     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XI     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XK     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XL     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XM     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XN     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XNA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XO     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XT     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2XU     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2XV     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2XW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YB     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YD     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YE     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YH     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YJ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2YK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YL     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YM     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YN     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.2(18)    |\n|            | migrate to  | SXF15;      |\n| 12.2YO     | any release | Available   |\n|            | in 12.2SY   | on          |\n|            |             | 08-AUG-08   |\n|------------+-------------+-------------|\n| 12.2YP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YR     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YS     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YT     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YU     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2YV     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2YW     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2YZ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.2ZC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZD     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZE     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZF     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZG     | first fixed |             |\n|            | in 12.4T    | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZH     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.2ZJ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.2ZL     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.2ZP     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.2ZYA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.3-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3       | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3B      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3BC     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3BW     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3EU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JEC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JL     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.3JX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3T      | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3TPC    | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.3VA     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XA     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XB     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XC     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XD     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XE     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XF     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XG     | first fixed |             |\n|            | in 12.4T    | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XH     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3XI     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3XJ     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XK     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XQ     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3XR     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(19a)   |\n| 12.3XS     | first fixed |             |\n|            | in 12.4     | 12.4(19b)   |\n|------------+-------------+-------------|\n| 12.3XU     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3XW     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.3XY     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            |             | 12.4(19a)   |\n|            |             |             |\n|            | Vulnerable; | 12.4(19b)   |\n| 12.3YA     | first fixed |             |\n|            | in 12.4     | 12.4(20)T;  |\n|            |             | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YD     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            |             | 12.3(14)    |\n|            |             | YX12        |\n|            | Vulnerable; |             |\n| 12.3YF     | first fixed | 12.4(20)T;  |\n|            | in 12.3YX   | Available   |\n|            |             | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YG     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YH     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YI     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.3YJ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YK     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Releases    |             |\n|            | prior to    |             |\n|            | 12.3(14)    |             |\n|            | YM12 are    |             |\n|            | vulnerable, | 12.3(14)    |\n| 12.3YM     | release     | YM12        |\n|            | 12.3(14)    |             |\n|            | YM12 and    |             |\n|            | later are   |             |\n|            | not         |             |\n|            | vulnerable; |             |\n|------------+-------------+-------------|\n| 12.3YQ     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YS     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.3YT     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n|            | Vulnerable; |             |\n| 12.3YU     | first fixed |             |\n|            | in 12.4XB   |             |\n|------------+-------------+-------------|\n| 12.3YX     | 12.3(14)    | 12.3(14)    |\n|            | YX12        | YX12        |\n|------------+-------------+-------------|\n| 12.3YZ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|  Affected  | First Fixed | Recommended |\n| 12.4-Based |   Release   |   Release   |\n|  Releases  |             |             |\n|------------+-------------+-------------|\n|            | 12.4(18b)   |             |\n|            |             |             |\n|            | 12.4(19a)   | 12.4(19a)   |\n| 12.4       |             |             |\n|            | 12.4(19b)   | 12.4(19b)   |\n|            |             |             |\n|            | 12.4(21)    |             |\n|------------+-------------+-------------|\n| 12.4JA     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMA    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMB    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JMC    | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4JX     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4MD     | 12.4(15)MD  | 12.4(15)MD  |\n|------------+-------------+-------------|\n| 12.4MR     | 12.4(19)MR  | 12.4(19)MR  |\n|------------+-------------+-------------|\n| 12.4SW     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | 12.4(15)T6  |             |\n|            |             | 12.4(20)T;  |\n| 12.4T      | 12.4(20)T;  | Available   |\n|            | Available   | on          |\n|            | on          | 11-JUL-08   |\n|            | 11-JUL-08   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XA     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XB     | 12.4(2)XB10 |             |\n|------------+-------------+-------------|\n| 12.4XC     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n|            | 12.4(4)     | 12.4(20)T;  |\n|            | XD11;       | Available   |\n| 12.4XD     | Available   | on          |\n|            | on          | 11-JUL-08   |\n|            | 31-JUL-08   |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XE     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XF     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XG     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XJ     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n|------------+-------------+-------------|\n| 12.4XK     | Not         |             |\n|            | Vulnerable  |             |\n|------------+-------------+-------------|\n| 12.4XL     | 12.4(15)XL2 | 12.4(15)XL2 |\n|------------+-------------+-------------|\n| 12.4XM     | 12.4(15)XM1 | 12.4(15)XM1 |\n|------------+-------------+-------------|\n| 12.4XN     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XQ     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XT     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XV     | Vulnerable; |             |\n|            | contact TAC |             |\n|------------+-------------+-------------|\n| 12.4XW     | 12.4(11)XW8 | 12.4(11)XW6 |\n|------------+-------------+-------------|\n| 12.4XY     | 12.4(15)XY3 |             |\n|------------+-------------+-------------|\n|            | Vulnerable; | 12.4(20)T;  |\n| 12.4XZ     | first fixed | Available   |\n|            | in 12.4T    | on          |\n|            |             | 11-JUL-08   |\n+----------------------------------------+\n\nCisco Network Registrar\n+----------------------\n\n+---------------------------------------+\n|   Affected   |                        |\n|   Release    |  First Fixed Release   |\n|    Train     |                        |\n|--------------+------------------------|\n| 6.1.x        | Contact TAC            |\n|--------------+------------------------|\n|              | 6.3.1.1 patch;         |\n| 6.3.x        | available mid-July     |\n|              | 2008                   |\n|--------------+------------------------|\n| 7.0.x        | 7.0.1; available in    |\n|              | mid-July 2008          |\n+---------------------------------------+\n\nCisco Network Registrar software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval\n\nCisco Application and Content Networking System\n+----------------------------------------------\n\nThis issue is fixed in version 5.5.11 of Cisco ACNS software. This\nrelease will be available for download from www.cisco.com in late July\n2008. \n\nCisco ACNS 5.5 software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/tablebuild.pl/acns55\n\nWorkarounds\n===========\n\nThere are no workarounds. \n\nAdditional information about identification and mitigation of attacks\nagainst DNS is in the Cisco Applied Intelligence white paper \"DNS Best\nPractices, Network Protections, and Attack Identification,\" available at\nhttp://www.cisco.com/web/about/security/intelligence/dns-bcp.html. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. Cisco would like to\nthank Dan Kaminsky for notifying vendors about his findings. \n\nNote that vulnerability information for Cisco IOS Software is being\nprovided in this advisory outside of the announced publication schedule\nfor Cisco IOS Software described at http://www.cisco.com/go/psirt due to\nindustry-wide disclosure of the vulnerability. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-teams@first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+-----------------------------------------------------------+\n| Revision 1.0  | 2008-July-08  | Initial public release    |\n+-----------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in\nCisco products, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding Cisco security\nnotices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2007-2008 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Jul 08, 2008                             Document ID: 107064\n\n+--------------------------------------------------------------------\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t\n2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC\n=XGZw\n-----END PGP SIGNATURE-----\n.  This could be used to misdirect users and services;\n i.e. for web and email traffic (CVE-2008-1447). \n \n This update provides the latest stable BIND releases for all platforms\n except Corporate Server/Desktop 3.0 and MNF2, which have been patched\n to correct the issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 73cc24fc9586b7ab290d755012c16a79  2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm\n 70867c50cfd64b4406aa002d627d740b  2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm\n 3603e9d9115466753397a1f472011703  2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d  2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 4eb7ce0984d3ce3befff667392e3bf3e  2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm\n d7b9a9e7d4c52a5b0c54f59ca20bf2d5  2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm\n c5c66c9609615029d2f07f7b09a63118  2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d  2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 52dfe3970fcd9495b2bb9379a9312b25  2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm\n 97d20d35b6814aa2f9fab549ca6237c0  2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm\n 87a7bb3dd25abd8cd882a8f2fdc2398e  2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm \n da4444a8074e6ede39dfa557fb258db7  2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n b9d0337363bc1e2b14505f25d4ee5f99  2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm\n 9b75e2a96784c00c2912bc3bf333d089  2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm\n 0a593b090d9e6bda3666e234056e19ba  2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm \n da4444a8074e6ede39dfa557fb258db7  2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 2534ef007262d4ea2d219bab0190466c  2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm\n c3feee5d05aa3aee14cd70a2d295d0b1  2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm\n f306c06665b723a2530258e6d1dbdae2  2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm\n 967ef80628f92160930bc3a3827a216e  2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm \n 70fc7a7964944a2926979710c5148ed1  2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 3f4d96d7a7f913c141e1f63cdc7e7336  2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm\n 420db658366763686198f41394aa72b3  2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm\n 6f3674f68311494c5a9ff0dbce831e82  2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm\n 4294b3a086b89bf53c5c967c17962447  2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm \n 70fc7a7964944a2926979710c5148ed1  2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Corporate 3.0:\n de2a4372d1c25d73f343c9fcb044c9dd  corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n 1f24f6dbdb6c02e21cbbef99555049cb  corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm\n 00405b98290d5a41f226081baa57e18d  corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 6a237dc290f4f7c463b1996e6a4a4515  corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 628162f3d6a414828d2231fefc46842b  corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm\n dd29ff31a9cffcc1b20fd045869d7013  corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm\n c475c1a4d048e04da1fc27dcbb17c3f3  corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm \n 6a237dc290f4f7c463b1996e6a4a4515  corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 4.0:\n 271ead204904be302d197cd542f5ae23  corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm\n 42413dcc1cf053e735216f767eff4e5d  corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm\n 0201afe493a41e1deedc9bf7e9725f4a  corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e  corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b1a18a7d0578dab7bd825eda6c682b3d  corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 6a2ebd550feb9147058de05b1a1ef04d  corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 670a1b934ce4974b8505018ab69ade0b  corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e  corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 5b694c24cc2092e38f531dbfdd5c9d41  mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n c08bc805027059c47bed32215f17eacb  mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 39225289516498e1b071c5059306f2b9  mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security.  You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n  http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n  security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID     Date       User ID\n pub  1024D/22458A98 2000-07-10 Mandriva Security Team\n  \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9\nJ7qxrU208lhOcIjhtq8FWX8=\n=91dV\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2008-0014\nSynopsis:          Updates to VMware Workstation, VMware Player,\n                   VMware ACE, VMware Server, VMware ESX address\n                   information disclosure, privilege escalation and\n                   other security issues. \nIssue date:        2008-08-29\nUpdated on:        2008-08-29 (initial release of advisory)\nCVE numbers:       CVE-2008-2101 CVE-2007-5269 CVE-2008-1447\n                   CVE-2008-3691 CVE-2008-3692 CVE-2008-3693\n                   CVE-2008-3694 CVE-2008-3695 CVE-2007-5438\n                   CVE-2008-3696 CVE-2008-3697 CVE-2008-3698\n                   CVE-2008-1806 CVE-2008-1807 CVE-2008-1808\n                   CVE-2007-5503\n- --------------------------------------------------------------------------\n\n1. Summary\n\n      Updates to VMware Workstation, VMware Player, VMware ACE, VMware\n      Server, VMware ESX address information disclosure, privilege\n      escalation and other security issues. \n\n2. Relevant releases\n\n      VMware Workstation 6.0.4 and earlier,\n      VMware Workstation 5.5.7 and earlier,\n      VMware Player 2.0.4 and earlier,\n      VMware Player 1.0.7 and earlier,\n      VMware ACE 2.0.4 and earlier,\n      VMware ACE 1.0.6 and earlier,\n      VMware Server 1.0.6 and earlier,\n\n      VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG\n                                       ESX303-200808406-SG. \n\n\n      VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113,\n                                       ESX-1005114. \n\n      VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112,\n                                       ESX-1005111, ESX-1004823,\n                                       ESX-1005117. \n\n      NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x,\n            and VMware ACE 1.x will reach end of general support\n            2008-11-09. Customers should plan to upgrade to the latest\n            version of their respective products. \n\n            Extended support (Security and Bug fixes) for ESX 3.0.2 ends\n            on 10/29/2008 and Extended support for ESX 3.0.2 Update 1\n            ends on 8/8/2009.  Users should plan to upgrade to ESX 3.0.3\n            and preferably to the newest release available. \n\n            Extended Support (Security and Bug fixes) for ESX 3.0.1 has\n            ended on 2008-07-31. \n\n3. Problem Description\n\n I Security Issues\n\n  a. Setting ActiveX killbit\n\n      Starting from this release, VMware has set the killbit on its\n      ActiveX controls. Setting the killbit ensures that ActiveX\n      controls cannot run in Internet Explorer (IE), and avoids\n      security issues involving ActiveX controls in IE. See the\n      Microsoft KB article 240797 and the related references on this\n      topic. \n\n      Security vulnerabilities have been reported for ActiveX controls\n      provided by VMware when run in IE. Under specific circumstances,\n      exploitation of these ActiveX controls might result in denial-of-\n      service or can allow running of arbitrary code when the user\n      browses a malicious Web site or opens a malicious file in IE\n      browser. An attempt to run unsafe ActiveX controls in IE might\n      result in pop-up windows warning the user. \n\n      Note: IE can be configured to run unsafe ActiveX controls without\n            prompting.  VMware recommends that you retain the default\n            settings in IE, which prompts when unsafe actions are\n            requested. \n\n      Earlier, VMware had issued knowledge base articles, KB 5965318 and\n      KB 9078920 on security issues with ActiveX controls. To avoid\n      malicious scripts that exploit ActiveX controls, do not enable\n      unsafe ActiveX objects in your browser settings. As a best\n      practice, do not browse untrusted Web sites as an administrator\n      and do not click OK or Yes if prompted by IE to allow certain\n      actions. \n\n      VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,\n      and Michal Bucko for reporting these issues to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  6.0.5 build 109488 or later\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  5.5.8 build 108000 or later\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  2.0.5 build 109488 or later\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  1.0.8 build  or later\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  2.0.5 build 109488 or later\n      ACE            1.x       Windows  1.0.7 build 108880 or later\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n\n  b. VMware ISAPI Extension Denial of Service\n\n      The Internet Server Application Programming Interface (ISAPI) is\n      an API that extends the functionality of Internet Information\n      Server (IIS). VMware uses ISAPI extensions in its Server product. \n\n      One of the ISAPI extensions provided by VMware is vulnerable to a\n      remote denial of service. By sending a malformed request, IIS\n      might shut down. IIS 6.0 restarts automatically. However, IIS 5.0\n      does not restart automatically when its Startup Type is set to\n      Manual. \n\n      VMware would like to thank the Juniper Networks J-Security\n      Security Research Team for reporting this issue to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n  c. OpenProcess Local Privilege Escalation on Host System\n\n      This release fixes a privilege escalation vulnerability in host\n      systems.  Exploitation of this vulnerability allows users to run\n      arbitrary code on the host system with elevated privileges. \n\n      VMware would like to thank Sun Bing from McAfee, Inc. for\n      reporting this issue to us. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    not affected\n      Workstation    5.x       Windows  5.5.8 build 108000 or later\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    not affected\n      Player         1.x       Windows  1.0.8 build 109488 or later\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  1.0.7 build 108880 or later\n\n      Server         1.x       Windows  1.0.7 build 108231 or later\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n  d. Update to Freetype\n\n      FreeType 2.3.6 resolves an integer overflow vulnerability and other\n      vulnerabilities that can allow malicious users to run arbitrary code\n      or might cause a denial-of-service after reading a maliciously\n      crafted file. This release updates FreeType to 2.3.7. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    6.0.5 build 109488 or later\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    5.5.8 build 108000 or later\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    2.0.5 build 109488 or later\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    1.0.8 build 108000 or later\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  not affected\n      Server         1.x       Linux    1.0.7 build 108231 or later\n\n      Fusion         1.x       Mac OS/X affected, patch pending\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      not affected\n      ESX            3.0.3     ESX      not affected\n      ESX            3.0.2     ESX      not affected\n      ESX            3.0.1     ESX      not affected\n      ESX            2.5.5     ESX      affected, patch pending\n      ESX            2.5.4     ESX      affected, patch pending\n\n  e. Update to Cairo\n\n      Cairo 1.4.12 resolves an integer overflow vulnerability that can\n      allow malicious users to run arbitrary code or might cause a\n      denial-of-service after reading a maliciously crafted PNG file. \n      This release updates Cairo to 1.4.14. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  =================\n      VirtualCenter  any       Windows  not affected\n\n      Workstation    6.x       Windows  not affected\n      Workstation    6.x       Linux    6.0.5 build 109488 or later\n      Workstation    5.x       Windows  not affected\n      Workstation    5.x       Linux    not affected\n\n      Player         2.x       Windows  not affected\n      Player         2.x       Linux    2.0.5 build 109488 or later\n      Player         1.x       Windows  not affected\n      Player         1.x       Linux    not affected\n\n      ACE            2.x       Windows  not affected\n      ACE            1.x       Windows  not affected\n\n      Server         1.x       Windows  not affected\n      Server         1.x       Linux    not affected\n\n      Fusion         1.x       Mac OS/X affected, patch pending\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            any       ESX      not affected\n\n   f. VMware Consolidated Backup(VCB) command-line utilities may expose\n      sensitive information\n\n      VMware Consolidated Backup command-line utilities accept the user\n      password through the -p command-line option. Users logged into the\n      service console could gain access to the username and password used\n      by VCB command-line utilities when such commands are running. \n\n      This patch resolves this issue by providing an alternative way of\n      passing the password used by VCB command-line utilities. \n\n      The following options are recommended for passing the password:\n\n      1. The password is specified in /etc/backuptools.conf\n      (PASSWORD=xxxxx), and -p is not used in the command line. \n      /etc/backuptools.conf file permissions are read/write only\n      for root. \n\n      2. No password is specified in /etc/backuptools.conf and the\n      -p option is not used in the command line. The user will be\n       prompted to enter a password. \n\n      ESX is not affected unless you use VCB. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      ESX350-200806203-UG\n      ESX            3.0.3     ESX      ESX303-200808403-SG\n      ESX            3.0.2     ESX      ESX-1004824\n      ESX            3.0.1     ESX      ESX-1004823\n      ESX            2.5.5     ESX      not affected\n      ESX            2.5.4     ESX      not affected\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n   g. Third Party Library libpng Updated to 1.2.29\n\n      Several flaws were discovered in the way third party library\n      libpng handled various PNG image chunks. An attacker could\n      create a carefully crafted PNG image file in such a way that\n      it causes an application linked with libpng to crash when the\n      file is manipulated. \n\n      NOTE: There are multiple patches required to remediate the issue. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     affected, patch pending\n\n      ESX            3.5       ESX      affected, patch pending\n      ESX            3.0.3     ESX      ESX303-200808404-SG\n                                        ESX303-200808403-SG\n      ESX            3.0.2     ESX      ESX-1005109 ESX-1005114 ESX-1005113\n      ESX            3.0.1     ESX      ESX-1005112 ESX-1005108 ESX-1005111\n      ESX            2.5.5     ESX      affected, patch pending\n      ESX            2.5.4     ESX      affected, patch pending\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n\n II ESX Service Console rpm updates\n\n   a. update to bind\n\n      This update upgrades the service console rpms for bind-utils and\n      bind-lib to version 9.2.4-22.el3. \n\n      Version 9.2.4.-22.el3 addresses the recently discovered\n      vulnerability in the BIND software used for Domain Name\n      resolution (DNS). Of the BIND packages, VMware only ships bind-util\n      and bind-lib in the service console and these components by\n      themselves cannot be used to setup a DNS server. \n\n      VMware explicitly discourages installing applications like BIND\n      on the service console. In case the customer has installed BIND,\n      and the DNS server is configured to support recursive queries,\n      their ESX Server system is affected and they should replace BIND\n      with a patched version. \n\n      VMware         Product   Running  Replace with/\n      Product        Version   on       Apply Patch\n      =============  ========  =======  ===================\n      VirtualCenter  any       Windows  not affected\n\n      hosted *       any       any      not affected\n\n      ESXi           3.5       ESXi     not affected\n\n      ESX            3.5       ESX      patch pending\n      ESX            3.0.3     ESX      ESX303-200808406-SG\n      ESX            3.0.2     ESX      ESX-1006356\n      ESX            3.0.1     ESX      ESX-1005117\n      ESX            2.5.5     ESX      patch pending\n      ESX            2.5.4     ESX      patch pending\n\n      * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   VMware Workstation 6.0.5\n   ------------------------\n   http://www.vmware.com/download/ws/\n   Release notes:\n   http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n\n   Windows binary\n   md5sum: 46b4c54f0493f59f52ac6c2965296859\n\n   RPM Installation file for 32-bit Linux\n   md5sum: 49ebfbd05d146ecc43262622ab746f03\n\n   tar Installation file for 32-bit Linux\n   md5sum: 14ac93bffeee72528629d4caecc5ef37\n\n   RPM Installation file for 64-bit Linux\n   md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6\n\n   tar Installation file for 64-bit Linux\n   md5sum: 3b459254069d663e9873a661bc97cf6c\n\n   VMware Workstation 5.5.8\n   ------------------------\n   http://www.vmware.com/download/ws/ws5.html\n   Release notes:\n   http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n\n   Windows binary:\n   md5sum: 745c3250e5254eaf6e65fcfc4172070f\n\n   Compressed Tar archive for 32-bit Linux\n   md5sum: 65a454749d15d4863401619d7ff5566e\n\n   Linux RPM version for 32-bit Linux\n   md5sum: d80adc73b1500bdb0cb24d1b0733bcff\n\n\n   VMware Player 2.0.5 and 1.0.8\n   -----------------------------\n   http://www.vmware.com/download/player/\n   Release notes Player 1.x:\n   http://www.vmware.com/support/player/doc/releasenotes_player.html\n   Release notes Player 2.0\n   http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n\n   2.0.5 Windows binary\n   md5sum: 60265438047259b23ff82fdfe737f969\n\n   VMware Player 2.0.5 for Linux (.rpm)\n   md5sum: 3bc81e203e947e6ca5b55b3f33443d34\n\n   VMware Player 2.0.5 for Linux (.tar)\n   md5sum: f499603d790edc5aa355e45b9c5eae01\n\n   VMware Player 2.0.5 - 64-bit (.rpm)\n   md5sum: 85bc2f11d06c362feeff1a64ee5a6834\n\n   VMware Player 2.0.5 - 64-bit (.tar)\n   md5sum: b74460bb961e88817884c7e2c0f30215\n\n   1.0.8 Windows binary\n   md5sum: e5f927304925297a7d869f74b7b9b053\n\n   Player 1.0.8 for Linux (.rpm)\n   md5sum: a13fdb8d72b661cefd24e7dcf6e2a990\n\n   Player 1.0.8 for Linux (.tar)\n   md5sum: 99fbe861253eec5308d8c47938e8ad1e\n\n\n   VMware ACE 2.0.5\n   ----------------\n   http://www.vmware.com/download/ace/\n   Release notes 2.0:\n   http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n   ACE Manager Server Virtual Appliance\n   Virtual Appliance for the ACE Management Server\n   md5sum: 41e7349f3b6568dffa23055bb629208d\n\n   ACE for Window 32-bit and 64-bit\n   Main installation file for Windows 32-bit and 64-bit host (ACE Option\n   Page key required for enabling ACE authoring)\n   md5sum:46b4c54f0493f59f52ac6c2965296859\n\n   ACE Management Server for Windows\n   ACE Management Server installation file for Windows\n   md5sum:33a015c4b236329bcb7e12c82271c417\n\n   ACE Management Server for Red Hat Enterprise Linux 4\n   ACE Management Server installation file for Red Hat Enterprise Linux 4\n   md5sum:dc3bd89fd2285f41ed42f8b28cd5535f\n\n   ACE Management Server for SUSE Enterprise Linux 9\n   ACE Management Server installation file for SUSE Enterprise Linux 9\n   md5sum:2add6a4fc97e1400fb2f94274ce0dce0\n\n   VMware ACE 1.0.7\n   ----------------\n   http://www.vmware.com/download/ace/\n   Release notes:\n   http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n   md5sum: 42d806cddb8e9f905722aeac19740f33\n\n   VMware Server 1.0.7\n   -------------------\n   http://www.vmware.com/download/server/\n   Release notes:\n   http://www.vmware.com/support/server/doc/releasenotes_server.html\n\n   VMware Server for Windows 32-bit and 64-bit\n   md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6\n\n   VMware Server Windows client package\n   md5sum: ce7d906a5a8de37cbc20db4332de1adb\n\n   VMware Server for Linux\n   md5sum: 04f201122b16222cd58fc81ca814ff8c\n\n   VMware Server for Linux rpm\n   md5sum: 6bae706df040c35851823bc087597d8d\n\n   Management Interface\n   md5sum: e67489bd2f23bcd4a323d19df4e903e8\n\n   VMware Server Linux client package\n   md5sum: 99f1107302111ffd3f766194a33d492b\n\n   ESX\n   ---\n   ESX 3.5.0 patch ESX350-200806203-UG (VCB)\n   http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip\n   md5sum: 3bd512dc8aa2b276f7cfd19080d193c9\n   http://kb.vmware.com/kb/1005896\n\n   ESX 3.0.3 patch ESX303-200808403-SG (libpng)\n   http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip\n   md5sum: 5f1e75631e53c0e9e013acdbe657cfc7\n   http://kb.vmware.com/kb/1006034\n\n   ESX 3.0.3 patch ESX303-200808404-SG (libpng)\n   http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip\n   md5sum: 65468a5b6ba105cfde1dd444d77b2df4\n   http://kb.vmware.com/kb/1006035\n\n   ESX 3.0.3 patch ESX303-200808406-SG (bind)\n   http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip\n   md5sum: a11273e8d430e5784071caff673995f4\n   http://kb.vmware.com/kb/1006357\n\n   ESX 3.0.3 patch (VCB)\n\n   ESX 3.0.2 patch ESX-1005109 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005109.tgz\n   md5sum: 456d74d94317f852024aed5d3852be09\n   http://kb.vmware.com/kb/1005109\n\n   ESX 3.0.2 patch ESX-1005113 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005113.tgz\n   md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7\n   http://kb.vmware.com/kb/1005113\n\n   ESX 3.0.2 patch ESX-1005114 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005114.tgz\n   md5sum: 3b6d33b334f0020131580fdd8f9b5365\n   http://kb.vmware.com/kb/1005114\n\n   ESX 3.0.2 patch ESX-1004824 (VCB)\n   http://download3.vmware.com/software/vi/ESX-1004824.tgz\n   md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b\n   http://kb.vmware.com/kb/1004824\n\n   ESX 3.0.2 patch ESX-1006356 (bind)\n   http://download3.vmware.com/software/vi/ESX-1006356.tgz\n   md5sum: f0bc9d0b641954145df3986cdb1c2bab\n   http://kb.vmware.com/kb/1006356\n\n   ESX 3.0.1 patch ESX-1005111 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005111.tgz\n   md5sum: 60e1be9b41070b3531c06f9a0595e24c\n   http://kb.vmware.com/kb/1005111\n\n   ESX 3.0.1 patch ESX-1005112 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005112.tgz\n   md5sum: ad645cef0f9fa18bb648ba5a37074732\n   http://kb.vmware.com/kb/1005112\n\n   ESX 3.0.1 patch ESX-1005108 (libpng)\n   http://download3.vmware.com/software/vi/ESX-1005108.tgz\n   md5sum: aabc873d978f023c929ccd9a54588ea5\n   http://kb.vmware.com/kb/1005108\n\n   ESX 3.0.1 patch ESX-1004823 (VCB)\n   http://download3.vmware.com/software/vi/ESX-1004823.tgz\n   md5sum: 5ff2e8ce50c18afca76fb16c28415a59\n   http://kb.vmware.com/kb/1004823\n\n   ESX 3.0.1 patch ESX-1005117 (bind)\n   http://download3.vmware.com/software/vi/ESX-1005117.tgz\n   md5sum: 5271ecc6e36fb6f1fdf372e57891aa33\n   http://kb.vmware.com/kb/1005117\n\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-08-29  VMSA-2008-0014\ninitial release\n\n- ------------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these\n   vulnerabilities have been demonstrated. Tools\n   and techniques have been developed that can reliably poison a domain of the\n   attacker\u0027s  choosing on most current implementations. As a result, the\n   consensus  of  DNS  software  implementers is to implement source port\n   randomization in their resolvers as a mitigation. \n\n\nII. Impact\n\n   An attacker with the ability to conduct a successful cache poisoning attack\n   can cause a nameserver\u0027s clients to contact the incorrect, and possibly\n   malicious, hosts for particular services. Consequently, web traffic, email,\n   and other important network data can be redirected to systems under the\n   attacker\u0027s control. \n\n\nIII. Solution\n\nApply a patch from your vendor\n\n   Patches have been released by a number of vendors to implement source port\n   randomization in the nameserver. Please see the Systems Affected\n   section of Vulnerability Note VU#800113 for additional details for specific\n   vendors. \n\n   As mentioned above, stub resolvers are also vulnerable to these attacks. \n   Stub resolvers that will issue queries in response to attacker behavior, and\n   may  receive  packets  from  an  attacker,  should  be patched. System\n   administrators should be alert for patches to client operating systems that\n   implement port randomization in the stub resolver. \n\nWorkarounds\n\n   Restrict access\n   Administrators, particularly those who are unable to apply a patch, can\n   limit exposure to this vulnerability by restricting sources that can ask for\n   recursion. Note that restricting access will still allow attackers with\n   access to authorized hosts to exploit this vulnerability. \n\n   Filter traffic at network perimeters\n   Because the ability to spoof IP addresses is necessary to conduct these\n   attacks, administrators should take care to filter spoofed addresses at the\n   network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC\n   3704, and RFC 3013 describe best current practices (BCPs) for implementing\n   this defense. It is important to understand your network\u0027s configuration and\n   service requirements before deciding what changes are appropriate. \n\n   Run a local DNS cache\n   In lieu of strong port randomization characteristics in a stub resolver,\n   administrators can protect their systems by using local caching full-service\n   resolvers, both on the client systems and on servers that are topologically\n   close  on  the  network  to the client systems. This should be done in\n   conjunction with the network segmentation and filtering strategies mentioned\n   above. \n\n   Disable recursion\n   Disable recursion on any nameserver responding to DNS requests made by\n   untrusted systems. \n\n   Implement source port randomization\n   Vendors that implement DNS software are encouraged to review IETF Internet\n   Draft, \"Measures for making DNS more resilient against forged answers,\" for\n   additional information about implementing mitigations in their products. \n   This document is a work in progress and may change prior to its publication\n   as an RFC, if it is approved. \n\n\nIV. References\n\n     * US-CERT Vulnerability Note VU#800113 -\n       \u003chttp://www.kb.cert.org/vuls/id/800113\u003e\n     * US-CERT Vulnerability Note VU#484649 -\n       \u003chttp://www.kb.cert.org/vuls/id/484649\u003e\n     * US-CERT Vulnerability Note VU#252735 -\n       \u003chttp://www.kb.cert.org/vuls/id/252735\u003e\n     * US-CERT Vulnerability Note VU#927905 -\n       \u003chttp://www.kb.cert.org/vuls/id/927905\u003e\n     * US-CERT Vulnerability Note VU#457875 -\n       \u003chttp://www.kb.cert.org/vuls/id/457875\u003e\n     * Internet Draft: Measures for making DNS more resilient against forged\n       answers -\n       \u003chttp://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e\n     * RFC 3833 - \u003chttp://tools.ietf.org/html/rfc3833\u003e\n     * RFC 2827 - \u003chttp://tools.ietf.org/html/rfc2827\u003e\n     * RFC 3704 - \u003chttp://tools.ietf.org/html/rfc3704\u003e\n     * RFC 3013 - \u003chttp://tools.ietf.org/html/rfc3013\u003e\n     * Microsoft Security Bulletin MS08-037 -\n       \u003chttp://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e\n     * Internet     Systems    Consortium    BIND    Vulnerabilities    -\n       \u003chttp://www.isc.org/sw/bind/bind-security.php\u003e\n\n ____________________________________________________________________\n\n   US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems\n   Consortium (ISC) for notifying us about this problem and for helping us to\n   construct this advisory. \n ____________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA08-190B.html\u003e\n ____________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA08-190B Feedback VU#800113\" in the\n   subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2008 by US-CERT, a government organization. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Full Featured Secunia Network Software Inspector (NSI) is now\navailable:\nhttp://secunia.com/network_software_inspector/\n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,000 different Windows applications. \n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for bind\n\nSECUNIA ADVISORY ID:\nSA26195\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26195/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\nRed Hat Enterprise Linux Desktop Workstation (v. 5 client)\nhttp://secunia.com/product/13651/\nRedHat Enterprise Linux AS 2.1\nhttp://secunia.com/product/48/\nRedHat Enterprise Linux AS 3\nhttp://secunia.com/product/2534/\nRedHat Enterprise Linux AS 4\nhttp://secunia.com/product/4669/\nRedHat Enterprise Linux ES 2.1\nhttp://secunia.com/product/1306/\nRedHat Enterprise Linux ES 3\nhttp://secunia.com/product/2535/\nRedHat Enterprise Linux ES 4\nhttp://secunia.com/product/4668/\nRedHat Enterprise Linux WS 3\nhttp://secunia.com/product/2536/\nRedHat Enterprise Linux WS 2.1\nhttp://secunia.com/product/1044/\nRedHat Enterprise Linux WS 4\nhttp://secunia.com/product/4670/\nRedHat Linux Advanced Workstation 2.1 for Itanium\nhttp://secunia.com/product/1326/\n\nDESCRIPTION:\nRed Hat has issued an update for bind. \n\nFor more information:\nSA26152\n\nSOLUTION:\nUpdated packages are available from Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttp://rhn.redhat.com/errata/RHSA-2007-0740.html\n\nOTHER REFERENCES:\nSA26152:\nhttp://secunia.com/advisories/26152/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280)\n===============================================\n\nBen Laurie of Google\u0027s Applied Security team, while working with an\nexternal researcher, Dr. Richard Clayton of the Computer Laboratory,\nCambridge University, found that various OpenID Providers (OPs) had\nTLS Server Certificates that used weak keys, as a result of the Debian\nPredictable Random Number Generator (CVE-2008-0166). \n\nIn combination with the DNS Cache Poisoning issue (CVE-2008-1447) and\nthe fact that almost all SSL/TLS implementations do not consult CRLs\n(currently an untracked issue), this means that it is impossible to\nrely on these OPs. \n\nAttack Description\n------------------\n\nIn order to mount an attack against a vulnerable OP, the attacker\nfirst finds the private key corresponding to the weak TLS\ncertificate. He then sets up a website masquerading as the original\nOP, both for the OpenID protocol and also for HTTP/HTTPS. \n\nThere are two cases, one is where the victim is a user trying to\nidentify themselves, in which case, even if they use HTTPS to \"ensure\"\nthat the site they are visiting is indeed their provider, they will be\nunable to detect the substitution and will give their login\ncredentials to the attacker. \n\nThe second case is where the victim is the Relying Party (RP). In this\ncase, even if the RP uses TLS to connect to the OP, as is recommended\nfor higher assurance, he will not be defended, as the vast majority of\nOpenID implementations do not check CRLs, and will, therefore, accept\nthe malicious site as the true OP. \n\nMitigation\n----------\n\nMitigation is surprisingly hard. In theory the vulnerable site should\nrevoke their weak certificate and issue a new one. \n\nHowever, since the CRLs will almost certainly not be checked, this\nmeans the site will still be vulnerable to attack for the lifetime of\nthe certificate (and perhaps beyond, depending on user\nbehaviour). Note that shutting down the site DOES NOT prevent the\nattack. \n\nTherefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted\n   for any OP that cannot demonstrate it has never had a weak\n   certificate. \n\nDiscussion\n----------\n\nNormally, when security problems are encountered with a single piece\nof software, the responsible thing to do is to is to wait until fixes\nare available before making any announcement. However, as a number of\nexamples in the past have demonstrated, this approach does not work\nparticularly well when many different pieces of software are involved\nbecause it is necessary to coordinate a simultaneous release of the\nfixes, whilst hoping that the very large number of people involved\nwill cooperate in keeping the vulnerability secret. \n\nIn the present situation, the fixes will involve considerable\ndevelopment work in adding CRL handling to a great many pieces of\nopenID code. This is a far from trivial amount of work. \n\nThe fixes will also involve changes to browser preferences to ensure\nthat CRLs are checked by default -- which many vendors have resisted\nfor years. We are extremely pessimistic that a security vulnerability\nin OpenID will be seen as sufficiently important to change the browser\nvendors minds. \n\nHence, we see no value in delaying this announcement; and by making\nthe details public as soon as possible, we believe that individuals\nwho rely on OpenID will be better able to take their own individual\nsteps to avoid relying upon the flawed certificates we have\nidentified. \n\nOpenID is at heart quite a weak protocol, when used in its most\ngeneral form[1], and consequently there is very limited reliance upon\nits security. This means that the consequences of the combination of\nattacks that are now possible is nothing like as serious as might\notherwise have been the case. \n\nHowever, it does give an insight into the type of security disaster\nthat may occur in the future if we do not start to take CRLs\nseriously, but merely stick them onto \"to-do\" lists or disable them in\nthe name of tiny performance improvements. \n\nAffected Sites\n--------------\n\nThere is no central registry of OpenID systems, and so we cannot be\nsure that we have identified all of the weak certificates that are\ncurrently being served. The list of those we have found so far is:\n\nopenid.sun.com\nwww.xopenid.net\nopenid.net.nz\n\nNotes\n-----\n\n[1] There are ways of using OpenID that are significantly more secure\n    than the commonly deployed scheme, I shall describe those in a\n    separate article. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\nRelease Date: 2008-07-16\nLast Updated: 2010-10-12\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote DNS cache poisoning\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running BIND. \nHP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n  Reference              Base Vector             Base Score\nCVE-2008-1447    (AV:N/AC:L/Au:N/C:P/I:P/A:P)       7.5\n===========================================================\n             Information on CVSS is documented\n            in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2. \n\nCustomers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below. \n\nA new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. \nThe patch PHNE_37865 is available from: http://itrc.hp.com\n\nThe BIND v9.3.2 updates are available for download from: http://software.hp.com\n\nHP-UX Release / Action\n\nB.11.11 running v8.1.2\n Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / BIND Depot name / Action\n\nB.11.11 running v9.2.0 /\n BIND920V15.depot /\n Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.23 running v9.2.0 /\n Install PHNE_37865; Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.11 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.23 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.31 running v9.3.2 /\n Install revision C.9.3.2.3.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nNote: Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nNote: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,\n\nfirewalls that forward DNS queries must not replace the random source ports. \n\nMANUAL ACTIONS: Yes - NonUpdate\nRemove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. Check firewall settings. \nFor B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates\nFor B.11.11 running v9.2.0 install BIND920v15.depot\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It\n\nanalyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can\n\nalso download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nAFFECTED VERSIONS\n\nFor BIND v8.1.2\nHP-UX B.11.11\n=============\nInternetSrvcs.INETSVCS-RUN\naction: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nFor BIND v9.3.2\nHP-UX B.11.11\n=============\nBindUpgrade.BIND-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.23\n=============\nBindUpgrade.BIND-UPGRADE\nBindUpgrade.BIND2-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.31\n=============\nNameService.BIND-AUX\nNameService.BIND-RUN\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nFor BIND v9.2.0\nHP-UX B.11.11\n=============\nBINDv920.INETSVCS-BIND\naction: install revision B.11.11.01.015 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL Contact HP Support for information on where to download depot. \n\nHP-UX B.11.23\n=============\nInternetSrvcs.INETSVCS-INETD\nInternetSrvcs.INETSVCS-RUN\nInternetSrvcs.INETSVCS2-RUN\naction: install patch PHNE_37865 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://itrc.hp.com\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 16 July 2008 Initial release\nVersion:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information\nVersion:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2\nVersion:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings\nVersion:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com\n  Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n    -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n    -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      }
    ],
    "trust": 4.41
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=6122",
        "trust": 0.3,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-31572",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#800113",
        "trust": 3.8
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447",
        "trust": 3.8
      },
      {
        "db": "BID",
        "id": "30131",
        "trust": 2.9
      },
      {
        "db": "USCERT",
        "id": "TA08-190B",
        "trust": 2.7
      },
      {
        "db": "SECUNIA",
        "id": "30980",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "31014",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "30925",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA08-260A",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA08-190A",
        "trust": 2.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2025",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0297",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2334",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2383",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2113",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2558",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2019",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2377",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2584",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2342",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0622",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2166",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2051",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2092",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2029",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2384",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2268",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2052",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2549",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2197",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0311",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2055",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2467",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2123",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2482",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2525",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2023",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2582",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2114",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2196",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2139",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2466",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2050",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2195",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2291",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2030",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020548",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020578",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020448",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020558",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020702",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020440",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020575",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020437",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020802",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020449",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020579",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020561",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020804",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020577",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020560",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020651",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020653",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020438",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020576",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31209",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31197",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31422",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30977",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31151",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31354",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31093",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31212",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31207",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31221",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31254",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31451",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31169",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30988",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30973",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31687",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31199",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31137",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30998",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31065",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31882",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31019",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31153",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31482",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31495",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33178",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33714",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31213",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31326",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31052",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31011",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31588",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31033",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31031",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31430",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30979",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31022",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31094",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31030",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31204",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31072",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31152",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31237",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31012",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33786",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31143",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31236",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31900",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30989",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "31823",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6130",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6123",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6122",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "26195",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735",
        "trust": 0.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4266",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA08-190A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "68878",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68061",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68288",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "94774",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68068",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68039",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68360",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68038",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68755",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68412",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68118",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "73060",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68502",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "74443",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "96747",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68199",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68183",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68471",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "73732",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "70207",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68036",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68500",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68691",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68037",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68473",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68129",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68546",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68554",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68063",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68543",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-65607",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "69536",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#484649",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#457875",
        "trust": 0.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#927905",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "58035",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "68924",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "id": "VAR-200707-0675",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      }
    ],
    "trust": 0.5363860340000001
  },
  "last_update_date": "2024-07-23T20:51:26.313000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APPLE-SA-2008-09-12",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html"
      },
      {
        "title": "APPLE-SA-2008-09-15",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html"
      },
      {
        "title": "APPLE-SA-2008-07-31",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html"
      },
      {
        "title": "APPLE-SA-2008-09-09",
        "trust": 0.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html"
      },
      {
        "title": "Security Update 2008-006",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3137"
      },
      {
        "title": "Security Update 2008-005",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht2647"
      },
      {
        "title": "iPod touch v2.1",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3026"
      },
      {
        "title": "bind-9.3.3-10.4AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=140"
      },
      {
        "title": "dnsmasq-2.45-1AXS3.1.1",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=345"
      },
      {
        "title": "cisco-sa-20080708-dns",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml"
      },
      {
        "title": "20080709",
        "trust": 0.8,
        "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20080709.html"
      },
      {
        "title": "DNS cache poisoning",
        "trust": 0.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc"
      },
      {
        "title": "JVNVU800113",
        "trust": 0.8,
        "url": "http://www.centurysys.co.jp/support/xr_common/jvnvu800113.html"
      },
      {
        "title": "HPSBUX02351",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01506861"
      },
      {
        "title": "HPSBOV02357 SSRT080058",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662368"
      },
      {
        "title": "HPSBMP02404 SSRT090014",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01660723"
      },
      {
        "title": "HPSBUX02358",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01527346"
      },
      {
        "title": "IZ26672",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26672"
      },
      {
        "title": "IZ26667",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26667"
      },
      {
        "title": "IZ26668",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26668"
      },
      {
        "title": "IZ26671",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26671"
      },
      {
        "title": "IZ26670",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "title": "IZ26669",
        "trust": 0.8,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26669"
      },
      {
        "title": "4525",
        "trust": 0.8,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4525"
      },
      {
        "title": "4338",
        "trust": 0.8,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4338"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.iij.ad.jp"
      },
      {
        "title": "CERT VU#800113 DNS Cache Poisoning Issue",
        "trust": 0.8,
        "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
      },
      {
        "title": "956187",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx"
      },
      {
        "title": "MS08-037",
        "trust": 0.8,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "title": "1316",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1316"
      },
      {
        "title": "1649",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1649"
      },
      {
        "title": "1296",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1296"
      },
      {
        "title": "1297",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1297"
      },
      {
        "title": "NV08-008",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv08-008.html"
      },
      {
        "title": "RHSA-2008:0789",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0789.html"
      },
      {
        "title": "RHSA-2008:0533",
        "trust": 0.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html"
      },
      {
        "title": "VU800113",
        "trust": 0.8,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html"
      },
      {
        "title": "239392",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239392-1"
      },
      {
        "title": "240048",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1"
      },
      {
        "title": "dns_12",
        "trust": 0.8,
        "url": "http://fenics.fujitsu.com/products/support/2008/dns_12.html"
      },
      {
        "title": "DNS\u306b\u95a2\u3059\u308b\u30ad\u30e3\u30c3\u30b7\u30e5\u30dd\u30a4\u30ba\u30cb\u30f3\u30b0\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080813.html"
      },
      {
        "title": "956187",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/advisory/956187.mspx"
      },
      {
        "title": "MS08-037",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "title": "RHSA-2008:0533",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0533j.html"
      },
      {
        "title": "RHSA-2008:0789",
        "trust": 0.8,
        "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0789j.html"
      },
      {
        "title": "MS08-037e",
        "trust": 0.8,
        "url": "http://www.microsoft.com/japan/security/bulletins/ms08-037e.mspx"
      },
      {
        "title": "TLSA-2008-26",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-26j.txt"
      },
      {
        "title": "TA08-190A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190a.html"
      },
      {
        "title": "TA08-190B",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html"
      },
      {
        "title": "Debian CVElist Bug Report Logs: dnsmasq: appears to be vulnerable to cache poisoning attack CVE-2008-1447",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=bea0103df57677c569776d970bb2ff1a"
      },
      {
        "title": "Ubuntu Security Notice: bind9 vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-622-1"
      },
      {
        "title": "Ubuntu Security Notice: dnsmasq vulnerability",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-627-1"
      },
      {
        "title": "Debian Security Advisories: DSA-1605-1 glibc -- DNS cache poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=26abd8c8b0e5ca972a55a1b90d3fdfc5"
      },
      {
        "title": "Debian Security Advisories: DSA-1617-1 refpolicy -- incompatible policy",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3418f614f56d497e28f842674f8d8f8c"
      },
      {
        "title": "Debian Security Advisories: DSA-1603-1 bind9 -- DNS cache poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=23e55365f62c349622abb2d713a280af"
      },
      {
        "title": "Debian CVElist Bug Report Logs: appears to be vulnerable to cache poisoning attack CVE-2008-1447",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=9e131108e982a49c97c4f3c5801dfb53"
      },
      {
        "title": "Debian CVElist Bug Report Logs: python-dns vulnerable to CVE-2008-1447 DNS source port guessable",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2a465496dabf8f2d87b1ff911ad8df9b"
      },
      {
        "title": "Symantec Security Advisories: SA26 : DNS Cache Poisoning Vulnerability (CERT VU#800113)",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=078765ce503e834a2fa43ae116b70180"
      },
      {
        "title": "Citrix Security Bulletins: Archive: Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=df5619e77c6173020dc0459f4b4bf1f2"
      },
      {
        "title": "Citrix Security Bulletins: Archive: Vulnerability in NetScaler and Access Gateway Enterprise Edition could result in DNS Cache Poisoning",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=5c63f9f5138045493cfb7d220588077b"
      },
      {
        "title": "Ubuntu Security Notice: ruby1.8 vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-651-1"
      },
      {
        "title": "VMware Security Advisories: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f3db6c283715ce027fe46e96804874b4"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-331",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-20",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-310",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.kb.cert.org/vuls/id/800113"
      },
      {
        "trust": 2.7,
        "url": "http://support.citrix.com/article/ctx117991"
      },
      {
        "trust": 2.7,
        "url": "http://support.citrix.com/article/ctx118183"
      },
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/30131"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190a.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-260a.html"
      },
      {
        "trust": 2.1,
        "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q"
      },
      {
        "trust": 2.1,
        "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog"
      },
      {
        "trust": 2.1,
        "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
      },
      {
        "trust": 2.1,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368"
      },
      {
        "trust": 2.1,
        "url": "http://www.nominum.com/asset_upload_file741_2661.pdf"
      },
      {
        "trust": 2.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html"
      },
      {
        "trust": 2.1,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1"
      },
      {
        "trust": 2.0,
        "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26667"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26668"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26669"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26671"
      },
      {
        "trust": 1.8,
        "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26672"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/495289/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
      },
      {
        "trust": 1.8,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a00809c2168.shtml"
      },
      {
        "trust": 1.8,
        "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401"
      },
      {
        "trust": 1.8,
        "url": "http://support.apple.com/kb/ht3026"
      },
      {
        "trust": 1.8,
        "url": "http://support.apple.com/kb/ht3129"
      },
      {
        "trust": 1.8,
        "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0231"
      },
      {
        "trust": 1.8,
        "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2010-0018"
      },
      {
        "trust": 1.8,
        "url": "http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning"
      },
      {
        "trust": 1.8,
        "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912"
      },
      {
        "trust": 1.8,
        "url": "http://www.phys.uu.nl/~rombouts/pdnsd.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0014.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1603"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1604"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1605"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1619"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1623"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6122"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6123"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/6130"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00402.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00458.html"
      },
      {
        "trust": 1.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc"
      },
      {
        "trust": 1.8,
        "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-august/064118.html"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200807-08.xml"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
      },
      {
        "trust": 1.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01523520"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:139"
      },
      {
        "trust": 1.8,
        "url": "http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.caughq.org/exploits/cau-ex-2008-0002.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.caughq.org/exploits/cau-ex-2008-0003.txt"
      },
      {
        "trust": 1.8,
        "url": "http://www.doxpara.com/?p=1176"
      },
      {
        "trust": 1.8,
        "url": "http://www.doxpara.com/dmk_bo2k8.ppt"
      },
      {
        "trust": 1.8,
        "url": "http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html"
      },
      {
        "trust": 1.8,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037"
      },
      {
        "trust": 1.8,
        "url": "http://www.openbsd.org/errata42.html#013_bind"
      },
      {
        "trust": 1.8,
        "url": "http://www.openbsd.org/errata43.html#004_bind"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12117"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5725"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5761"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5917"
      },
      {
        "trust": 1.8,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9627"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0789.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020437"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020438"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020440"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020448"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020449"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020548"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020558"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020560"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020561"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020575"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020576"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020577"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020578"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020579"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020651"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020653"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020702"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020802"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020804"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30925"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30973"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30977"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30979"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30980"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30988"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30989"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/30998"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31011"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31012"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31014"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31019"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31022"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31030"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31031"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31033"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31052"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31065"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31072"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31093"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31094"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31137"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31143"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31151"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31152"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31153"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31169"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31197"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31199"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31204"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31207"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31209"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31212"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31213"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31221"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31236"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31237"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31254"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31326"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31354"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31422"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31430"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31451"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31482"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31495"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31588"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31687"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31823"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31882"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/31900"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33178"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33714"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33786"
      },
      {
        "trust": 1.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-622-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-627-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2019/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2023/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2025/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2029/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2030/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2050/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2051/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2052/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2055/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2092/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2113/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2114/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2123/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2139/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2166/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2195/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2196/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2197/references"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2268"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2291"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2334"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2342"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2377"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2383"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2384"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2466"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2467"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2482"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2525"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2549"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2558"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2582"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2008/2584"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/0297"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/0311"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2010/0622"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43637"
      },
      {
        "trust": 1.8,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43334"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=121630706004256\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=762152"
      },
      {
        "trust": 1.7,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.452680"
      },
      {
        "trust": 1.7,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.539239"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=121866517322103\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=123324863916385\u0026w=2"
      },
      {
        "trust": 1.7,
        "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc3833"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc2827"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/rfc3704"
      },
      {
        "trust": 1.6,
        "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization"
      },
      {
        "trust": 1.2,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-009.txt.asc"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/26195/"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1447"
      },
      {
        "trust": 0.8,
        "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3013"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc4033"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_random.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/dns_transmit.html"
      },
      {
        "trust": 0.8,
        "url": "http://cr.yp.to/djbdns/forgery.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/microsoftdns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind9dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/bind8dns"
      },
      {
        "trust": 0.8,
        "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.iss.net/archive/morednsnat.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/cert/jvnvu800113/"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.isc.org/sw/bind/bind-security.php"
      },
      {
        "trust": 0.8,
        "url": "http://www.trusteer.com/docs/bind9dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23252735/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.milw0rm.com/exploits/4266"
      },
      {
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307041"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2008/2019"
      },
      {
        "trust": 0.8,
        "url": "http://www.frsirt.com/english/advisories/2008/2055"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200812_dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2009/200912_dns.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200809_dns.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2008/at080013.txt"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2008/at080014.txt"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2014/at140016.html"
      },
      {
        "trust": 0.8,
        "url": "http://jprs.jp/tech/security/2014-04-15-portrandomization.html"
      },
      {
        "trust": 0.8,
        "url": "http://jprs.jp/tech/security/2014-05-30-poisoning-countermeasure-auth-1.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu800113/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-190a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-190b/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-190a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-190b/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1447"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/30925/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/31014/"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/30980/"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa08-190a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/2009/20090212_155349.html"
      },
      {
        "trust": 0.4,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml"
      },
      {
        "trust": 0.4,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.4,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.4,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.4,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns"
      },
      {
        "trust": 0.3,
        "url": "http://support.apple.com/kb/ht3137"
      },
      {
        "trust": 0.3,
        "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/clientsupport/"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.tinydns.org/"
      },
      {
        "trust": 0.3,
        "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.securebits.org/dnsmre.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/products/big-ip/"
      },
      {
        "trust": 0.3,
        "url": "http://www.f5.com/"
      },
      {
        "trust": 0.3,
        "url": "http://support.citrix.com/article/ctx116762"
      },
      {
        "trust": 0.3,
        "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind"
      },
      {
        "trust": 0.3,
        "url": "http://www.ipcop.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/windows/default.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata42.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata43.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote-464.php"
      },
      {
        "trust": 0.3,
        "url": "http://darkoz.com/?p=15"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecatnetworks.com/"
      },
      {
        "trust": 0.3,
        "url": "http://f5.com/products/firepass/"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.windriver.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zonealarm.com/"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/500540"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495304"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494716"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494055"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495034"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494305"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494493"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494108"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/494818"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495212"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm"
      },
      {
        "trust": 0.3,
        "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning"
      },
      {
        "trust": 0.3,
        "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 "
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid="
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1"
      },
      {
        "trust": 0.3,
        "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1"
      },
      {
        "trust": 0.3,
        "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html"
      },
      {
        "trust": 0.3,
        "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527"
      },
      {
        "trust": 0.3,
        "url": "http://software.hp.com"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "http://itrc.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026amp;id=762152"
      },
      {
        "trust": 0.1,
        "url": "http://www.ipcop.org/index.php?name=news\u0026amp;file=article\u0026amp;sid=40"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=123324863916385\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=141879471518471\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=121866517322103\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=121630706004256\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.539239"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.452680"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/331.html"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490123"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/622-1/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/6122/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html,"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/pcgi-bin/software/tablebuild/tablebuild.pl/nr-eval"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "https://www.example.com"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006356"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005896"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5503"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3698"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1807"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx350-200806203-ug.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5438"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3696"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1004824"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005117.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1004824.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3696"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005111"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1004823"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005108.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005113"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/player/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3697"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3698"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1808"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808406-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005114.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3691"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005114"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/server/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3693"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808403-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1807"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1806"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3694"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005112"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3695"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ws/ws5.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3692"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3697"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005109"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3695"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005108"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1808"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200808404-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2101"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1806"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006357"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005113.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2101"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006034"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006035"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1006356.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5503"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1005117"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3693"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005112.tgz"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/download/ace/"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005109.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3694"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1004823.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1005111.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3691"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5438"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3692"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/800113\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3704\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/252735\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/927905\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc2827\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3013\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/484649\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.isc.org/sw/bind/bind-security.php\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc3833\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/457875\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2536/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2007-0740.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/network_software_inspector/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2535/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13653/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/48/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13651/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4669/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4668/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/13652/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1326/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/26152/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1306/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4670/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/2534/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1044/"
      },
      {
        "trust": 0.1,
        "url": "https://www.xopenid.net"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3280"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0166"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "db": "BID",
        "id": "30131"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-07-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2007-07-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2008-07-23T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "date": "2008-07-10T06:26:35",
        "db": "PACKETSTORM",
        "id": "68039"
      },
      {
        "date": "2008-07-10T07:29:30",
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "date": "2010-10-15T02:12:40",
        "db": "PACKETSTORM",
        "id": "94774"
      },
      {
        "date": "2008-07-17T19:16:48",
        "db": "PACKETSTORM",
        "id": "68288"
      },
      {
        "date": "2008-08-31T23:44:00",
        "db": "PACKETSTORM",
        "id": "69536"
      },
      {
        "date": "2008-07-21T19:44:10",
        "db": "PACKETSTORM",
        "id": "68360"
      },
      {
        "date": "2008-08-06T21:52:19",
        "db": "PACKETSTORM",
        "id": "68878"
      },
      {
        "date": "2008-07-10T07:07:50",
        "db": "PACKETSTORM",
        "id": "68061"
      },
      {
        "date": "2007-07-26T04:26:32",
        "db": "PACKETSTORM",
        "id": "58035"
      },
      {
        "date": "2008-08-08T20:46:25",
        "db": "PACKETSTORM",
        "id": "68924"
      },
      {
        "date": "2008-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "date": "2008-07-08T23:41:00",
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-04-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#800113"
      },
      {
        "date": "2008-08-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#252735"
      },
      {
        "date": "2020-03-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31572"
      },
      {
        "date": "2020-03-24T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-1447"
      },
      {
        "date": "2015-04-13T21:35:00",
        "db": "BID",
        "id": "30131"
      },
      {
        "date": "2014-06-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001495"
      },
      {
        "date": "2020-03-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      },
      {
        "date": "2020-03-24T18:19:46.383000",
        "db": "NVD",
        "id": "CVE-2008-1447"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "68068"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple DNS implementations vulnerable to cache poisoning",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#800113"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "security feature problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200807-129"
      }
    ],
    "trust": 0.6
  }
}

var-200810-0004
Vulnerability from variot

The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB). A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This false information can modify the Forward Information Base (FIB). Operating systems affected by the vulnerability: Wind River Systems VxWorks 6.4 Wind River Systems VxWorks 5 OpenBSD OpenBSD 4.4 OpenBSD OpenBSD 4.3 OpenBSD OpenBSD 4.2 NetBSD NetBSD 3.0.2 NetBSD NetBSD 3.0.1 NetBSD NetBSD Current NetBSD NetBSD 4.0 NetBSD NetBSD 3.1_RC3 NetBSD NetBSD 3.1 NetBSD NetBSD 3.1 NetBSD NetBSD 3,1_RC1 Navision Financials Server 3.0 MidnightBSD MidnightBSD 0.2.1 MidnightBSD MidnightBSD 0.1.1 MidnightBSD MidnightBSD 0.3 MidnightBSD MidnightBSD 0.1 Juniper Networks WXC Series 0 Juniper Networks WX Series 0 Juniper Networks Session and Resource Control Appliance 2.0 Juniper Networks Session and Resource Control Appliance 1. ----------------------------------------------------------------------

Did you know that a change in our assessment rating, exploit code availability, or if an updated patch is released by the vendor, is not part of this mailing-list?

Click here to learn more: http://secunia.com/advisories/business_solutions/


TITLE: HP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation Vulnerability

SECUNIA ADVISORY ID: SA33787

VERIFY ADVISORY: http://secunia.com/advisories/33787/

CRITICAL: Less critical

IMPACT: Spoofing, Exposure of sensitive information, DoS

WHERE:

From local network

OPERATING SYSTEM: HP-UX 11.x http://secunia.com/advisories/product/138/

DESCRIPTION: A vulnerability has been reported in HP-UX, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

This is related to: SA32112

The vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31 running IPv6.

SOLUTION: Apply patches.

HP-UX B.11.11: Install patch PHNE_37898 or subsequent.

HP-UX B.11.23: Install patch PHNE_37897 or subsequent.

HP-UX B.11.31: Install patch PHNE_38680 or subsequent.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: HPSBUX02407 SSRT080107: http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367

OTHER REFERENCES: SA32112: http://secunia.com/advisories/32112/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Vendor affected: TP-Link (http://tp-link.com)

Products affected: * All TP-Link VxWorks-based devices (confirmed by vendor) * All "2-series" switches (confirmed by vendor) * TL-SG2008 semi-managed switch (confirmed by vendor) * TL-SG2216 semi-managed switch (confirmed by vendor) * TL-SG2424 semi-managed switch (confirmed by vendor) * TL-SG2424P semi-managed switch (confirmed by vendor) * TL-SG2452 semi-managed switch (confirmed by vendor)

Vulnerabilities: * All previously-reported VxWorks vulnerabilities from 6.6.0 on; at the very least: * CVE-2013-0716 (confirmed by vendor) * CVE-2013-0715 (confirmed by vendor) * CVE-2013-0714 (confirmed by vendor) * CVE-2013-0713 (confirmed by vendor) * CVE-2013-0712 (confirmed by vendor) * CVE-2013-0711 (confirmed by vendor) * CVE-2010-2967 (confirmed by vendor) * CVE-2010-2966 (confirmed by vendor) * CVE-2008-2476 (confirmed by vendor) * SSLv2 is available and cannot be disabled unless HTTPS is completely disabled (allows downgrade attacks) (confirmed by vendor) * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot be disabled (allows downgrade attacks) (confirmed by vendor)

Design flaws: * Telnet is available and cannot be disabled (confirmed by vendor) * SSHv1 enabled by default if SSH is enabled (confirmed by vendor)

Vendor response: TP-Link are not convinced that these flaws should be repaired.

TP-Link's Internet presence -- or at least DNS -- is available only intermittently. Most emails bounced. Lost contact with vendor, but did confirm that development lead is now on holiday and will not return for at least a week.

Initial vendor reaction was to recommend purchase of "3-series" switches. Vendor did not offer reasons why "3-series" switches would be more secure, apart from lack of telnet service. Vendor confirmed that no development time can be allocated to securing "2-series" product and all focus has shifted to newer products.

(TL-SG2008 first product availability July 2014...)

Vendor deeply confused about security of DES/3DES, MD5, claimed that all security is relative. ("...[E]ven SHA-1 can be cracked, they just have different security level.")

Fix availability: None.

Work-arounds advised: None possible. Remove products from network. Corrected: 2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5) 2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5) CVE Name: CVE-2008-2476

For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .

I. Background

IPv6 nodes use the Neighbor Discovery protocol to determine the link-layer address of other nodes, find routers, and maintain reachability information. The Neighbor Discovery protocol uses Neighbor Solicitation (ICMPv6 type 135) to query target nodes for their link-layer addresses.

II. Problem Description

IPv6 routers may allow "on-link" IPv6 nodes to create and update the router's neighbor cache and forwarding information. A malicious IPv6 node sharing a common router but on a different physical segment from another node may be able to spoof Neighbor Discovery messages, allowing it to update router information for the victim node.

III. Impact

An attacker on a different physical network connected to the same IPv6 router as another node could redirect IPv6 traffic intended for that node.

IV. Workaround

Firewall packet filters can be used to filter incoming Neighbor Solicitation messages but may interfere with normal IPv6 operation if not configured carefully.

Reverse path forwarding checks could be used to make gateways, such as routers or firewalls, drop Neighbor Solicitation messages from nodes with unexpected source addresses on a particular interface.

V. Solution

NOTE WELL: The solution described below causes IPv6 Neighbor Discovery Neighbor Solicitation messages from non-neighbors to be ignored. This can be re-enabled if required by setting the newly added net.inet6.icmp6.nd6_onlink_ns_rfc4861 sysctl to a non-zero value.

Perform one of the following:

1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the RELENG_7_0, or RELENG_6_3 security branch dated after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 6.3 and 7.0 systems.

a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.

[FreeBSD 6.3]

fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch

fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc

[FreeBSD 7.0]

fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch

fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc

b) Apply the patch.

cd /usr/src

patch < /path/to/patch

c) Recompile your kernel as described in and reboot the system.

VI. Correction details

The following list contains the revision numbers of each file that was corrected in FreeBSD.

Branch Revision Path


RELENG_6 src/sys/netinet6/in6.h 1.36.2.10 src/sys/netinet6/in6_proto.c 1.32.2.10 src/sys/netinet6/nd6.h 1.19.2.4 src/sys/netinet6/nd6_nbr.c 1.29.2.11 RELENG_6_3 src/UPDATING 1.416.2.37.2.10 src/sys/conf/newvers.sh 1.69.2.15.2.9 src/sys/netinet6/in6.h 1.36.2.8.2.1 src/sys/netinet6/in6_proto.c 1.32.2.8.2.1 src/sys/netinet6/nd6.h 1.19.2.2.6.1 src/sys/netinet6/nd6_nbr.c 1.29.2.9.2.1 RELENG_7 src/sys/netinet6/in6.h 1.51.2.2 src/sys/netinet6/in6_proto.c 1.46.2.3 src/sys/netinet6/nd6.h 1.21.2.2 src/sys/netinet6/nd6_nbr.c 1.47.2.3 RELENG_7_0 src/UPDATING 1.507.2.3.2.9 src/sys/conf/newvers.sh 1.72.2.5.2.9 src/sys/netinet6/in6.h 1.51.4.1 src/sys/netinet6/in6_proto.c 1.46.4.1 src/sys/netinet6/nd6.h 1.21.4.1 src/sys/netinet6/nd6_nbr.c 1.47.4.1


VII. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c01662367 Version: 1

HPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2009-02-02 Last Updated: 2009-02-02

Potential Security Impact: Remote Denial of Service (DoS) and unauthorized access

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access.

References: CVE-2008-2476, CVE-2008-4404

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running IPv6

BACKGROUND

CVSS 2.0 Base Metrics

Reference Base Vector Base Score CVE-2008-2476 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2008-4404 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =============================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002.

RESOLUTION

HP has provided the following software patches to resolve the vulnerabilities.

The patches are available for download from: http://itrc.hp.com

HP-UX Release - B.11.11 (11i v1) Patch ID - PHNE_37898

HP-UX Release - B.11.23 (11i v2) Patch ID - PHNE_37897

HP-UX Release - B.11.31 (11i v3) Patch ID - PHNE_38680

MANUAL ACTIONS: No

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

HP-UX B.11.11

Networking.NET-KRN Networking.NET-PRG Networking.NET-RUN Networking.NET-RUN-64 OS-Core.CORE-KRN ProgSupport.C-INC Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN Networking.NET2-KRN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS-ADMIN action: install patch PHNE_37898 or subsequent URL: http://itrc.hp.com

HP-UX B.11.23

Networking.NET-PRG Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_37897 or subsequent URL: http://itrc.hp.com

HP-UX B.11.31

Networking.NET-RUN ProgSupport.C-INC Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN Networking.NET-RUN-64 Networking.NET2-KRN Networking.NET2-RUN Networking.NMS2-KRN OS-Core.CORE2-KRN OS-Core.SYS2-ADMIN action: install patch PHNE_38680 or subsequent URL: http://itrc.hp.com

END AFFECTED VERSIONS

HISTORY Version:1 (rev.1) - 2 February 2009 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.

Support: For further information, contact normal HP Services support channel.

Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key

Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.

To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do

  • The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:

GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault

System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."

\xa9Copyright 2009 Hewlett-Packard Development Company, L.P.

Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1

iQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy saLPK+/sw3/02JA+b0HuzPfv =HTAW -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0004",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "freebsd",
        "version": "7.1"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "4.3"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "4.2"
      },
      {
        "model": "vxworks",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "windriver",
        "version": "6.4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netbsd",
        "version": "*"
      },
      {
        "model": "vxworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "windriver",
        "version": "5.5"
      },
      {
        "model": "jnos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "*"
      },
      {
        "model": "ftos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "force10",
        "version": "*"
      },
      {
        "model": "vxworks",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "windriver",
        "version": "5"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "extreme",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "force10",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ibm zseries",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openbsd",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "wind river",
        "version": null
      },
      {
        "model": "airmac express",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "airmac extreme",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "time capsule",
        "scope": null,
        "trust": 0.8,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "ax2000r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax3600s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax5400s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax6300s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax6700s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7700r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7800r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7800s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "128 2.45"
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "2fe plus 1.94"
      },
      {
        "model": "seil/turbo",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.94"
      },
      {
        "model": "seil/x1,x2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.32"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.31"
      },
      {
        "model": "fitelnet-f series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "furukawa electric",
        "version": "fitelnet-f80/f100/f120/f140/f1000/f2000/f3000"
      },
      {
        "model": "ip8800/s,/r",
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "gr2000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "none"
      },
      {
        "model": "gr2000",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "(b_model)"
      },
      {
        "model": "gr4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "gs3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "gs4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ipcom series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "switch sr-s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "router si-r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "river systems vxworks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "6.4"
      },
      {
        "model": "river systems vxworks",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "wind",
        "version": "5"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openbsd",
        "version": "4.4"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.2"
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.0.1"
      },
      {
        "model": "current",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "4.0"
      },
      {
        "model": "3.1 rc3",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "netbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netbsd",
        "version": "3.1"
      },
      {
        "model": "3,1 rc1",
        "scope": null,
        "trust": 0.3,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "financials server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "navision",
        "version": "3.0"
      },
      {
        "model": "midnightbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "midnightbsd",
        "version": "0.2.1"
      },
      {
        "model": "midnightbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "midnightbsd",
        "version": "0.1.1"
      },
      {
        "model": "midnightbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "midnightbsd",
        "version": "0.3"
      },
      {
        "model": "midnightbsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "midnightbsd",
        "version": "0.1"
      },
      {
        "model": "networks wxc series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks wx series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "0"
      },
      {
        "model": "networks session and resource control appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.0"
      },
      {
        "model": "networks session and resource control appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.0"
      },
      {
        "model": "networks secure access",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "7000"
      },
      {
        "model": "networks secure access sp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "60006000"
      },
      {
        "model": "networks secure access",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "600050000"
      },
      {
        "model": "networks secure access",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "400030000"
      },
      {
        "model": "networks secure access",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "20000"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6.0"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "4.0"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "3.0"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.0"
      },
      {
        "model": "networks ive os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.0"
      },
      {
        "model": "networks infranet controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "6000"
      },
      {
        "model": "networks infranet controller",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "4000"
      },
      {
        "model": "networks idp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "4.0"
      },
      {
        "model": "networks dxos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "5.0"
      },
      {
        "model": "z/os",
        "scope": null,
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "hp-ux b.11.31",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "v3"
      },
      {
        "model": "hp-ux 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "v2"
      },
      {
        "model": "hp-ux 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "v1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0.x"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "-release-p1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.1"
      },
      {
        "model": "7.0-stable",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "7.0-release",
        "scope": null,
        "trust": 0.3,
        "vendor": "freebsd",
        "version": null
      },
      {
        "model": "beta4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "-prerelease",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "7.0"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.3"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.2"
      },
      {
        "model": "-stable",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "-release-p10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.1"
      },
      {
        "model": "-release-p5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "6.0"
      },
      {
        "model": "networks ftos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "force10",
        "version": "7.7.11"
      },
      {
        "model": "proactive contact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "airport extreme base station",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "airport express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.3"
      },
      {
        "model": "airport express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "airport base station",
        "scope": null,
        "trust": 0.3,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "time capsule",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.4.1"
      },
      {
        "model": "airport extreme base station with 802.11n",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.4.1"
      },
      {
        "model": "airport express base station with 802.11n",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.4.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:force10:ftos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:juniper:jnos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "6.4",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "David Miles reported this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2008-2476",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2008-2476",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-32601",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-2476",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#472363",
            "trust": 0.8,
            "value": "2.70"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200810-024",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-32601",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The IPv6 Neighbor Discovery Protocol (NDP) implementation in (1) FreeBSD 6.3 through 7.1, (2) OpenBSD 4.2 and 4.3, (3) NetBSD, (4) Force10 FTOS before E7.7.1.1, (5) Juniper JUNOS, and (6) Wind River VxWorks 5.x through 6.4 does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of service (loss of connectivity) or read private network traffic via a spoofed message that modifies the Forward Information Base (FIB). A vulnerability in some implementations of the IPv6 Neighbor Discovery Protocol may allow a nearby attacker to intercept traffic or cause congested links to become overloaded. This false information can modify the Forward Information Base (FIB). Operating systems affected by the vulnerability:  Wind River Systems VxWorks 6.4 Wind River Systems VxWorks 5 OpenBSD OpenBSD 4.4 OpenBSD OpenBSD 4.3 OpenBSD OpenBSD 4.2 NetBSD NetBSD 3.0.2 NetBSD NetBSD 3.0.1 NetBSD NetBSD Current NetBSD NetBSD 4.0 NetBSD NetBSD 3.1_RC3 NetBSD NetBSD 3.1 NetBSD NetBSD 3.1 NetBSD NetBSD 3,1_RC1 Navision Financials Server 3.0 MidnightBSD MidnightBSD 0.2.1 MidnightBSD MidnightBSD 0.1.1 MidnightBSD MidnightBSD 0.3 MidnightBSD MidnightBSD 0.1 Juniper Networks WXC Series 0 Juniper Networks WX Series 0 Juniper Networks Session and Resource Control Appliance 2.0 Juniper Networks Session and Resource Control Appliance 1. ----------------------------------------------------------------------\n\nDid you know that a change in our assessment rating, exploit code\navailability, or if an updated patch is released by the vendor, is\nnot part of this mailing-list?\n\nClick here to learn more:\nhttp://secunia.com/advisories/business_solutions/\n\n----------------------------------------------------------------------\n\nTITLE:\nHP-UX IPv6 Neighbor Discovery Protocol Neighbor Solicitation\nVulnerability\n\nSECUNIA ADVISORY ID:\nSA33787\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/33787/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSpoofing, Exposure of sensitive information, DoS\n\nWHERE:\n\u003eFrom local network\n\nOPERATING SYSTEM:\nHP-UX 11.x\nhttp://secunia.com/advisories/product/138/\n\nDESCRIPTION:\nA vulnerability has been reported in HP-UX, which can be exploited by\nmalicious people to conduct spoofing attacks, disclose potentially\nsensitive information, or to cause a DoS (Denial of Service). \n\nThis is related to:\nSA32112\n\nThe vulnerability is reported in HP-UX B.11.11, B.11.23, and B.11.31\nrunning IPv6. \n\nSOLUTION:\nApply patches. \n\nHP-UX B.11.11:\nInstall patch PHNE_37898 or subsequent. \n\nHP-UX B.11.23:\nInstall patch PHNE_37897 or subsequent. \n\nHP-UX B.11.31:\nInstall patch PHNE_38680 or subsequent. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nHPSBUX02407 SSRT080107:\nhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662367\n\nOTHER REFERENCES:\nSA32112:\nhttp://secunia.com/advisories/32112/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Vendor affected: TP-Link (http://tp-link.com)\n\nProducts affected:\n   * All TP-Link VxWorks-based devices (confirmed by vendor)\n   * All \"2-series\" switches (confirmed by vendor)\n   * TL-SG2008 semi-managed switch (confirmed by vendor)\n   * TL-SG2216 semi-managed switch (confirmed by vendor)\n   * TL-SG2424 semi-managed switch (confirmed by vendor)\n   * TL-SG2424P semi-managed switch (confirmed by vendor)\n   * TL-SG2452 semi-managed switch (confirmed by vendor)\n\nVulnerabilities:\n   * All previously-reported VxWorks vulnerabilities from 6.6.0 on;\n     at the very least:\n     * CVE-2013-0716 (confirmed by vendor)\n     * CVE-2013-0715 (confirmed by vendor)\n     * CVE-2013-0714 (confirmed by vendor)\n     * CVE-2013-0713 (confirmed by vendor)\n     * CVE-2013-0712 (confirmed by vendor)\n     * CVE-2013-0711 (confirmed by vendor)\n     * CVE-2010-2967 (confirmed by vendor)\n     * CVE-2010-2966 (confirmed by vendor)\n     * CVE-2008-2476 (confirmed by vendor)\n   * SSLv2 is available and cannot be disabled unless HTTPS is\n     completely disabled (allows downgrade attacks)\n     (confirmed by vendor)\n   * SSL (v2, v3) offers insecure cipher suites and HMACs which cannot\n     be disabled (allows downgrade attacks)\n     (confirmed by vendor)\n\nDesign flaws:\n   * Telnet is available and cannot be disabled (confirmed by vendor)\n   * SSHv1 enabled by default if SSH is enabled (confirmed by vendor)\n\nVendor response:\n   TP-Link are not convinced that these flaws should be repaired. \n\n   TP-Link\u0027s Internet presence -- or at least DNS -- is available only\n   intermittently. Most emails bounced. Lost contact with vendor, but\n   did confirm that development lead is now on holiday and will not\n   return for at least a week. \n\n   Initial vendor reaction was to recommend purchase of \"3-series\"\n   switches. Vendor did not offer reasons why \"3-series\" switches would\n   be more secure, apart from lack of telnet service. Vendor confirmed\n   that no development time can be allocated to securing \"2-series\"\n   product and all focus has shifted to newer products. \n\n   (TL-SG2008 first product availability July 2014...)\n\n   Vendor deeply confused about security of DES/3DES, MD5, claimed that\n   all security is relative. (\"...[E]ven SHA-1 can be cracked, they just\n   have different security level.\")\n\nFix availability:\n   None. \n\nWork-arounds advised:\n   None possible. Remove products from network. \nCorrected:      2008-10-01 00:32:59 UTC (RELENG_7, 7.1-PRERELEASE)\n                2008-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5)\n                2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE)\n                2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5)\nCVE Name:       CVE-2008-2476\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI.   Background\n\nIPv6 nodes use the Neighbor Discovery protocol to determine the link-layer\naddress of other nodes, find routers, and maintain reachability information. \nThe Neighbor Discovery protocol uses Neighbor Solicitation (ICMPv6 type 135)\nto query target nodes for their link-layer addresses. \n\nII.  Problem Description\n\nIPv6 routers may allow \"on-link\" IPv6 nodes to create and update the\nrouter\u0027s neighbor cache and forwarding information.  A malicious IPv6 node\nsharing a common router but on a different physical segment from another\nnode may be able to spoof Neighbor Discovery messages, allowing it to update\nrouter information for the victim node. \n\nIII. Impact\n\nAn attacker on a different physical network connected to the same IPv6\nrouter as another node could redirect IPv6 traffic intended for that node. \n\nIV.  Workaround\n\nFirewall packet filters can be used to filter incoming Neighbor\nSolicitation messages but may interfere with normal IPv6 operation if not\nconfigured carefully. \n\nReverse path forwarding checks could be used to make gateways, such as\nrouters or firewalls, drop Neighbor Solicitation messages from\nnodes with unexpected source addresses on a particular interface. \n\nV.   Solution\n\nNOTE WELL: The solution described below causes IPv6 Neighbor Discovery\nNeighbor Solicitation messages from non-neighbors to be ignored. \nThis can be re-enabled if required by setting the newly added\nnet.inet6.icmp6.nd6_onlink_ns_rfc4861 sysctl to a non-zero value. \n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 6-STABLE, or 7-STABLE, or to the\nRELENG_7_0, or RELENG_6_3 security branch dated after the correction\ndate. \n\n2) To patch your present system:\n\nThe following patches have been verified to apply to FreeBSD 6.3 and\n7.0 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 6.3]\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-6.patch.asc\n\n[FreeBSD 7.0]\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch\n# fetch http://security.FreeBSD.org/patches/SA-08:10/nd6-7.patch.asc\n\nb) Apply the patch. \n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:http://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI.  Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nBranch                                                           Revision\n  Path\n- -------------------------------------------------------------------------\nRELENG_6\n  src/sys/netinet6/in6.h                                        1.36.2.10\n  src/sys/netinet6/in6_proto.c                                  1.32.2.10\n  src/sys/netinet6/nd6.h                                         1.19.2.4\n  src/sys/netinet6/nd6_nbr.c                                    1.29.2.11\nRELENG_6_3\n  src/UPDATING                                            1.416.2.37.2.10\n  src/sys/conf/newvers.sh                                   1.69.2.15.2.9\n  src/sys/netinet6/in6.h                                     1.36.2.8.2.1\n  src/sys/netinet6/in6_proto.c                               1.32.2.8.2.1\n  src/sys/netinet6/nd6.h                                     1.19.2.2.6.1\n  src/sys/netinet6/nd6_nbr.c                                 1.29.2.9.2.1\nRELENG_7\n  src/sys/netinet6/in6.h                                         1.51.2.2\n  src/sys/netinet6/in6_proto.c                                   1.46.2.3\n  src/sys/netinet6/nd6.h                                         1.21.2.2\n  src/sys/netinet6/nd6_nbr.c                                     1.47.2.3\nRELENG_7_0\n  src/UPDATING                                              1.507.2.3.2.9\n  src/sys/conf/newvers.sh                                    1.72.2.5.2.9\n  src/sys/netinet6/in6.h                                         1.51.4.1\n  src/sys/netinet6/in6_proto.c                                   1.46.4.1\n  src/sys/netinet6/nd6.h                                         1.21.4.1\n  src/sys/netinet6/nd6_nbr.c                                     1.47.4.1\n- -------------------------------------------------------------------------\n\nVII. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01662367\nVersion: 1\n\nHPSBUX02407 SSRT080107 rev.1 - HP-UX Running IPv6, Remote Denial of Service (DoS) and Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-02-02\nLast Updated: 2009-02-02\n\nPotential Security Impact: Remote Denial of Service (DoS) and unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running IPv6. This vulnerability could be exploited remotely resulting in a Denial of Service (DoS) and unauthorized access. \n\nReferences: CVE-2008-2476, CVE-2008-4404\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running IPv6\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics \n===============================================\nReference                         Base Vector               Base Score \nCVE-2008-2476     (AV:N/AC:M/Au:N/C:C/I:C/A:C)      9.3\nCVE-2008-4404     (AV:N/AC:L/Au:N/C:C/I:C/A:C)      10.0\n===============================================\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002. \n \nRESOLUTION\n\nHP has provided the following software patches to resolve the vulnerabilities. \n\nThe patches are available for download from: http://itrc.hp.com  \n \nHP-UX Release - B.11.11 (11i v1)\nPatch ID - PHNE_37898\n \nHP-UX Release - B.11.23 (11i v2)\nPatch ID - PHNE_37897\n \nHP-UX Release - B.11.31 (11i v3)\nPatch ID - PHNE_38680\n\nMANUAL ACTIONS: No \n\nPRODUCT SPECIFIC INFORMATION \n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa \n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS \n\nHP-UX B.11.11 \n============= \nNetworking.NET-KRN \nNetworking.NET-PRG \nNetworking.NET-RUN \nNetworking.NET-RUN-64 \nOS-Core.CORE-KRN \nProgSupport.C-INC \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \nNetworking.NET2-KRN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS-ADMIN \naction: install patch PHNE_37898 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.23 \n============= \nNetworking.NET-PRG \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_37897 or subsequent \nURL: http://itrc.hp.com \n\nHP-UX B.11.31 \n============= \nNetworking.NET-RUN \nProgSupport.C-INC \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \nNetworking.NET-RUN-64 \nNetworking.NET2-KRN \nNetworking.NET2-RUN \nNetworking.NMS2-KRN \nOS-Core.CORE2-KRN \nOS-Core.SYS2-ADMIN \naction: install patch PHNE_38680 or subsequent \nURL: http://itrc.hp.com \n\nEND AFFECTED VERSIONS \n\nHISTORY \nVersion:1 (rev.1) - 2 February 2009 Initial release \n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\n\n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com \nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n  To: security-alert@hp.com \n  Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC \nOn the web page: ITRC security bulletins and patch sign-up \nUnder Step1: your ITRC security bulletins and patches \n  - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems \n  - verify your operating system selections are checked and save. \n\n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do \n\n\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: \n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n \nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\n\\xa9Copyright 2009 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: PGP 8.1\n\niQA/AwUBSYdFsuAfOvwtKn1ZEQK0VACeIKetdQfBDsssaZYXnerHz8AEwzEAn2iy\nsaLPK+/sw3/02JA+b0HuzPfv\n=HTAW\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      },
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "PACKETSTORM",
        "id": "74623"
      },
      {
        "db": "PACKETSTORM",
        "id": "128512"
      },
      {
        "db": "PACKETSTORM",
        "id": "70564"
      },
      {
        "db": "PACKETSTORM",
        "id": "74584"
      }
    ],
    "trust": 3.06
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-32601",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#472363",
        "trust": 3.7
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476",
        "trust": 3.1
      },
      {
        "db": "BID",
        "id": "31529",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "32116",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "32406",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "32117",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "32112",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2752",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2750",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2751",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0633",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1021132",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1020968",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1021109",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "45601",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "32133",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "33787",
        "trust": 0.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-0312",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801",
        "trust": 0.8
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:5670",
        "trust": 0.6
      },
      {
        "db": "OPENBSD",
        "id": "[4.2] 015: SECURITY FIX: OCTOBER 2, 2008",
        "trust": 0.6
      },
      {
        "db": "OPENBSD",
        "id": "[4.3] 006: SECURITY FIX: OCTOBER 2, 2008",
        "trust": 0.6
      },
      {
        "db": "NETBSD",
        "id": "NETBSD-SA2008-013",
        "trust": 0.6
      },
      {
        "db": "FREEBSD",
        "id": "FREEBSD-SA-08:10",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "70564",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "128512",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "74584",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "74623",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "PACKETSTORM",
        "id": "74623"
      },
      {
        "db": "PACKETSTORM",
        "id": "128512"
      },
      {
        "db": "PACKETSTORM",
        "id": "70564"
      },
      {
        "db": "PACKETSTORM",
        "id": "74584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "id": "VAR-200810-0004",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      }
    ],
    "trust": 0.4760244975
  },
  "last_update_date": "2024-07-23T20:02:15.093000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT3467",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3467"
      },
      {
        "title": "HT3467",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht3467?viewlocale=ja_jp"
      },
      {
        "title": "20081003",
        "trust": 0.8,
        "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20081003.html"
      },
      {
        "title": "HPSBUX02407",
        "trust": 0.8,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662367"
      },
      {
        "title": "NV08-011",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv08-011.html"
      },
      {
        "title": "10031541",
        "trust": 0.8,
        "url": "http://www.seil.jp/seilseries/security/2008/10031541.php"
      },
      {
        "title": "AX-VU2008-04",
        "trust": 0.8,
        "url": "http://www.alaxala.com/jp/support/security/20081003.html"
      },
      {
        "title": "IPv6ND",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/network/notice/ipv6nd.html"
      },
      {
        "title": "VU#472363",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu472363.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.2,
        "url": "http://www.kb.cert.org/vuls/id/472363"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/31529"
      },
      {
        "trust": 2.0,
        "url": "http://support.apple.com/kb/ht3467"
      },
      {
        "trust": 1.8,
        "url": "http://security.freebsd.org/advisories/freebsd-sa-08:10.nd6.asc"
      },
      {
        "trust": 1.7,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7h2ry7"
      },
      {
        "trust": 1.7,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7h2s68"
      },
      {
        "trust": 1.7,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-013.txt.asc"
      },
      {
        "trust": 1.7,
        "url": "http://www.openbsd.org/errata42.html#015_ndp"
      },
      {
        "trust": 1.7,
        "url": "http://www.openbsd.org/errata43.html#006_ndp"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1020968"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1021109"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1021132"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/32112"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/32116"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/32117"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/32406"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2009/0633"
      },
      {
        "trust": 1.6,
        "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026txtalertnumber=psn-2008-09-036\u0026viewmode=view"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/45601"
      },
      {
        "trust": 1.1,
        "url": "http://www.ietf.org/rfc/rfc2461.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.ietf.org/rfc/rfc3756.txt"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5670"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/32133"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/2750"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/2751"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2008/2752"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2476"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/33787/"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc4861"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc4861#section-2.1"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc3177.txt"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc3971"
      },
      {
        "trust": 0.8,
        "url": "http://docs.sun.com/app/docs/doc/817-0573/6mgc65bb6?a=view"
      },
      {
        "trust": 0.8,
        "url": "http://msdn.microsoft.com/en-us/library/ms900123.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://en.wikipedia.org/wiki/forwarding_information_base#fibs_in_ingress_filtering_against_denial_of_service"
      },
      {
        "trust": 0.8,
        "url": "http://en.wikipedia.org/wiki/reverse_path_forwarding"
      },
      {
        "trust": 0.8,
        "url": "http://www.openbsd.org/faq/pf/filter.html#antispoof"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu472363/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-2476"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2009/0312"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2752"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2751"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2750"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5670"
      },
      {
        "trust": 0.4,
        "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662367"
      },
      {
        "trust": 0.3,
        "url": "http://www.midnightbsd.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata43.html#005_ndp"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata42.html#014_ndp"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2009-059.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.kb.cert.org/vuls/id/mapg-7h2rzu"
      },
      {
        "trust": 0.3,
        "url": "http://www.openbsd.org/errata44.html#001_ndp"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2476"
      },
      {
        "trust": 0.1,
        "url": "https://www.juniper.net/alerts/viewalert.jsp?actionbtn=search\u0026amp;txtalertnumber=psn-2008-09-036\u0026amp;viewmode=view"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/32112/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/product/138/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2966"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0713"
      },
      {
        "trust": 0.1,
        "url": "http://tp-link.com)"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0715"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2967"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0716"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0712"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0711"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0714"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch.asc"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-08:10/nd6-6.patch"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch.asc"
      },
      {
        "trust": 0.1,
        "url": "http://www.freebsd.org/handbook/kernelconfig.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://security.freebsd.org/patches/sa-08:10/nd6-7.patch"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4404"
      },
      {
        "trust": 0.1,
        "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc"
      },
      {
        "trust": 0.1,
        "url": "https://www.hp.com/go/swa"
      },
      {
        "trust": 0.1,
        "url": "http://itrc.hp.com"
      },
      {
        "trust": 0.1,
        "url": "http://h30046.www3.hp.com/subsignin.php"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "PACKETSTORM",
        "id": "74623"
      },
      {
        "db": "PACKETSTORM",
        "id": "128512"
      },
      {
        "db": "PACKETSTORM",
        "id": "70564"
      },
      {
        "db": "PACKETSTORM",
        "id": "74584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "db": "BID",
        "id": "31529"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "db": "PACKETSTORM",
        "id": "74623"
      },
      {
        "db": "PACKETSTORM",
        "id": "128512"
      },
      {
        "db": "PACKETSTORM",
        "id": "70564"
      },
      {
        "db": "PACKETSTORM",
        "id": "74584"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-10-02T00:00:00",
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "date": "2008-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "date": "2008-10-02T00:00:00",
        "db": "BID",
        "id": "31529"
      },
      {
        "date": "2008-11-04T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "date": "2009-02-03T17:55:30",
        "db": "PACKETSTORM",
        "id": "74623"
      },
      {
        "date": "2014-10-01T10:11:11",
        "db": "PACKETSTORM",
        "id": "128512"
      },
      {
        "date": "2008-10-02T21:27:21",
        "db": "PACKETSTORM",
        "id": "70564"
      },
      {
        "date": "2009-02-03T20:58:57",
        "db": "PACKETSTORM",
        "id": "74584"
      },
      {
        "date": "2008-10-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "date": "2008-10-03T15:07:10.727000",
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-04-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#472363"
      },
      {
        "date": "2017-09-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-32601"
      },
      {
        "date": "2015-03-19T09:41:00",
        "db": "BID",
        "id": "31529"
      },
      {
        "date": "2010-03-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001801"
      },
      {
        "date": "2009-03-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      },
      {
        "date": "2017-09-29T01:31:11.053000",
        "db": "NVD",
        "id": "CVE-2008-2476"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "IPv6 implementations insecurely update Forwarding Information Base",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#472363"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200810-024"
      }
    ],
    "trust": 0.6
  }
}

var-200411-0173
Vulnerability from variot

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. This vulnerability was addressed in OpenSSL 0.9.6d and 0.9.7. The vulnerability is OpenSSL Applications and systems that use the library may also be affected. For more detailed information about other systems NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please check also.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. Oracle has released a Critical Patch Update to address these issues in various supported applications and platforms. The issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. This BID will be divided and updated into separate BIDs when more information is available. An attacker could exploit these vulnerabilities to take complete control of an affected database.

TITLE: Fedora update for openssl096b

SECUNIA ADVISORY ID: SA17381

VERIFY ADVISORY: http://secunia.com/advisories/17381/

CRITICAL: Moderately critical

IMPACT: DoS

WHERE:

From remote

OPERATING SYSTEM: Fedora Core 3 http://secunia.com/product/4222/

DESCRIPTION: Fedora has issued an update for openssl096b. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

For more information: SA10133 SA11139

SOLUTION: Apply updated packages.

Fedora Core 3: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

8d68e4b430aa7c5ca067c12866ae694e SRPMS/openssl096b-0.9.6b-21.42.src.rpm 54a9e78a2fdd625b9dc9121e09eb4398 x86_64/openssl096b-0.9.6b-21.42.x86_64.rpm c5c6174e23eba8d038889d08f49231b8 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm 56b63fc150d0c099b2e4f0950e21005b x86_64/openssl096b-0.9.6b-21.42.i386.rpm 56b63fc150d0c099b2e4f0950e21005b i386/openssl096b-0.9.6b-21.42.i386.rpm 93195495585c7e9789041c75b1ed5380 i386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm

OTHER REFERENCES: SA10133: http://secunia.com/advisories/10133/

SA11139: http://secunia.com/advisories/11139/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0173",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "propack",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "sgi",
        "version": "2.4"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 2.1,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "openssl",
        "version": "0.9.6c"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.5.1"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5.2"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.04"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.00"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "okena stormwatch",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1.3"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1.2"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.4"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "4.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.03"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "10000_r2.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7a"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc3"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "4.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2_.111"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.1.02"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.00"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2000_r2.0.1"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_3.0"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(3\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(1\\)"
      },
      {
        "model": "application and content networking software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "css11000 content services switch",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "proxysg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "*"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.01.05.08"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.10"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "8.5.12a"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.02"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(1\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(3\\)"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.109\\)"
      },
      {
        "model": "clientless vpn gateway 4400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "5.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4.101\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(1\\)"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "100_r2.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6d"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6i"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3.1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.10_.0.06s"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "3.0_build_7592"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.01"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.30"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2.2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3\\)"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_2.0"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.0.1_build_2129"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6f"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3210"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.0"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2_0.0.03"
      },
      {
        "model": "content services switch 11500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(2\\)"
      },
      {
        "model": "crypto accelerator 4000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "1.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8.05"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5.1.46"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "500"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(2\\)"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.5.1_build_5336"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6k"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.04"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e12"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)e"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e1"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "aaa server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "*"
      },
      {
        "model": "gss 4480 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5000_r2.0.1"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1_\\(0.208\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e14"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc1"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2za"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3_rc2"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.01"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.2"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.12"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.3"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "*"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6h"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4\\)"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "7500_r2.0.1"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.40"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5x"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1_\\(3.005\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.3"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(5\\)"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.10_b4"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.102\\)"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.1.1"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "2.0"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.20"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(1\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.1"
      },
      {
        "model": "access registrar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3.100\\)"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy1"
      },
      {
        "model": "gss 4490 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e9"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sy"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6b-3"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "speed technologies litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "lite",
        "version": "1.2_rc2"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "mds 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1.02"
      },
      {
        "model": "threat response",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6-15"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6g"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "vsx_ng_with_application_intelligence"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6e"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(2\\)"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.2.06"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(2\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7c"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.7a-2"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(4\\)"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "gentoo linux",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "guardian digital",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netscreen",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.6a"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "openssl",
        "version": "0.9.6b"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.5"
      },
      {
        "model": "vine linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "vine linux",
        "version": "2.6"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "1000 v1.1"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "4000 v1.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "500"
      },
      {
        "model": "netscreen idp",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": "2.0 - 2.1r6"
      },
      {
        "model": "netscreen ive",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": "turbolinux advanced server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (hosting)"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "1.0 (workgroup)"
      },
      {
        "model": "turbolinux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "10"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.1"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.5"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "6.0"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "firewall-1 gx",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "v2.0"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "ng and later"
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "check point",
        "version": "vsx ng with application intelligence"
      },
      {
        "model": "trendmicro interscan viruswall",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "trend micro",
        "version": "3.81"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.00"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.11"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "11.23"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.04"
      },
      {
        "model": "hp-ux aaa server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hewlett packard",
        "version": "a.06.01.02.06"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": "ipcom series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( for details"
      },
      {
        "model": "netshelter series",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "check the information provided by the vendor. )"
      },
      {
        "model": "netwatcher",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "( sensor device )"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7110"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7115"
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": "7117"
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "sg208",
        "scope": null,
        "trust": 0.6,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.07592"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.12129"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "clientless vpn gateway series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "44005.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "40001.0"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.24"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.23"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.3"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.1"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0"
      },
      {
        "model": "openssl096b-0.9.6b-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl096-0.9.6-15.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-perl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-devel-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "hat fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.1"
      },
      {
        "model": "litespeed web server rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.1"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.1"
      },
      {
        "model": "wbem a.02.00.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.02.00.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.01.05.08",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.5"
      },
      {
        "model": "aaa server",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.13"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.12"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.1"
      },
      {
        "model": "webns .0.06s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.20.0.03"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.2.06"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.1.02"
      },
      {
        "model": "webns b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.109)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.102)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.111"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3.100)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(5)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4.101)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e9",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e14",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e12",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.208)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1(3.005)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 gx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2.0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.12"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7500"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5x0"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "50"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "10000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "100"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity r5 r5.1.46",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity s3400",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity s3210",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "gsx server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.2"
      },
      {
        "model": "stonegate sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.12"
      },
      {
        "model": "stonegate",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5x86"
      },
      {
        "model": "stonegate ibm zseries",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "4.1"
      },
      {
        "model": "project openssl d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.2"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.14"
      },
      {
        "model": "threat response",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "point software vpn-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "webstar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "4d",
        "version": "5.3.2"
      },
      {
        "model": "oneworld xe/erp8 applications sp22",
        "scope": null,
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": null
      },
      {
        "model": "enterpriseone applications",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.93"
      },
      {
        "model": "enterpriseone applications sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "peoplesoft",
        "version": "8.9"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.6.0"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.2.0.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.5"
      },
      {
        "model": "oracle9i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.1.4"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.3.1"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.2.3"
      },
      {
        "model": "oracle9i application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "1.0.2.2"
      },
      {
        "model": "oracle8i standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4"
      },
      {
        "model": "oracle8i enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "8.1.7.4.0"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g standard edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g personal edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.4"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3"
      },
      {
        "model": "oracle10g enterprise edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.2"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.3.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "oracle10g application server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.3"
      },
      {
        "model": "enterprise manager grid control 10g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "10.1.0.2"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.1"
      },
      {
        "model": "enterprise manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "9.0.4.0"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.10"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.9"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.8"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.7"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.6"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.5"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.4"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.3"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.2"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5.1"
      },
      {
        "model": "e-business suite 11i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.5"
      },
      {
        "model": "e-business suite",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.0"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.2"
      },
      {
        "model": "collaboration suite release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "29.0.4.1"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "David Litchfield\u203b david@nextgenss.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0081",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0081",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-8511",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0081",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#465542",
            "trust": 0.8,
            "value": "5.16"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200411-078",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8511",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.  This vulnerability was addressed in OpenSSL 0.9.6d and 0.9.7. The vulnerability is OpenSSL Applications and systems that use the library may also be affected. For more detailed information about other systems NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please check also.OpenSSL An application that uses the service disrupts service operation (DoS) It may be in a state. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. The CVE candidate name for this vulnerability is CAN-2004-0079. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. \nThe second issue is also exploited during the SSL/TLS handshake, but only when Kerberos ciphersuites are in use. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. The CVE candidate name for this vulnerability is CAN-2004-0112. Versions 0.9.7a, 0.9.7b, and 0.9.7c are affected. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. The CVE candidate name for this vulnerability is CAN-2004-0081. Oracle Database Server, Oracle Application Server, Oracle Collaboration Suite, Oracle E-Business and Applications, Oracle Enterprise Manager Grid Control, and Oracle PeopleSoft Applications are reported prone to multiple vulnerabilities. \nOracle has released a Critical Patch Update to address these issues in various supported applications and platforms. \nThe issues identified by the vendor affect all security properties of the Oracle products and present local and remote threats. While various levels of authorization are required to leverage some issues, others do not require any authorization. \nThis BID will be divided and updated into separate BIDs when more information is available. An attacker could exploit these vulnerabilities to take complete control of an affected database. \n\nTITLE:\nFedora update for openssl096b\n\nSECUNIA ADVISORY ID:\nSA17381\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/17381/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nFedora Core 3\nhttp://secunia.com/product/4222/\n\nDESCRIPTION:\nFedora has issued an update for openssl096b. This fixes some\nvulnerabilities, which can be exploited by malicious people to cause\na DoS (Denial of Service). \n\nFor more information:\nSA10133\nSA11139\n\nSOLUTION:\nApply updated packages. \n\nFedora Core 3:\nhttp://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/\n\n8d68e4b430aa7c5ca067c12866ae694e\nSRPMS/openssl096b-0.9.6b-21.42.src.rpm\n54a9e78a2fdd625b9dc9121e09eb4398\nx86_64/openssl096b-0.9.6b-21.42.x86_64.rpm\nc5c6174e23eba8d038889d08f49231b8\nx86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm\n56b63fc150d0c099b2e4f0950e21005b\nx86_64/openssl096b-0.9.6b-21.42.i386.rpm\n56b63fc150d0c099b2e4f0950e21005b\ni386/openssl096b-0.9.6b-21.42.i386.rpm\n93195495585c7e9789041c75b1ed5380\ni386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm\n\nOTHER REFERENCES:\nSA10133:\nhttp://secunia.com/advisories/10133/\n\nSA11139:\nhttp://secunia.com/advisories/11139/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      }
    ],
    "trust": 3.15
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#465542",
        "trust": 3.3
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081",
        "trust": 3.1
      },
      {
        "db": "BID",
        "id": "9899",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA04-078A",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "11139",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1009458",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "15509",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "13139",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "17398",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "41200",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "17381",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "41105",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "id": "VAR-200411-0173",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      }
    ],
    "trust": 0.52271296
  },
  "last_update_date": "2023-12-18T11:48:29.371000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "OpenSSL Vulnerability",
        "trust": 0.8,
        "url": "http://www.checkpoint.com/services/techsupport/alerts/openssl.html"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://www1.itrc.hp.com/service/cki/docdisplay.do?docid=c00897351"
      },
      {
        "title": "HPSBUX01011",
        "trust": 0.8,
        "url": "http://h50221.www5.hp.com/upassist/itrc_japan/assist2/secbltn/hp-ux/hpsbux01011.html"
      },
      {
        "title": "NetScreen Advisory 58466",
        "trust": 0.8,
        "url": "http://www.juniper.net/support/security/alerts/adv58466-2.txt"
      },
      {
        "title": "openssl096",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/list.php?errata_id=155"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.openssl.org/"
      },
      {
        "title": "RHSA-2004:119",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html"
      },
      {
        "title": "RHSA-2004:121",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-121.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "title": "20040304-01-U",
        "trust": 0.8,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-u.asc"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-1"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-1"
      },
      {
        "title": "57571",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57571-3"
      },
      {
        "title": "57524",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57524-3"
      },
      {
        "title": "19387",
        "trust": 0.8,
        "url": "http://kb.trendmicro.com/solutions/solutiondetail.asp?solutionid=19387"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2004/tlsa-2004-9.txt"
      },
      {
        "title": "OpenSSL \u306b\u95a2\u3059\u308b\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.checkpoint.co.jp/techsupport/alerts/openssl.html"
      },
      {
        "title": "RHSA-2004:120",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-120j.html"
      },
      {
        "title": "RHSA-2004:119",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-119j.html"
      },
      {
        "title": "openssl \u306b\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30db\u30fc\u30eb",
        "trust": 0.8,
        "url": "http://vinelinux.org/errata/25x/20040319-1.html"
      },
      {
        "title": "TLSA-2004-9",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2004/tlsa-2004-9j.txt"
      },
      {
        "title": "IPCOM\u30b7\u30ea\u30fc\u30ba\u306eOpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://primeserver.fujitsu.com/ipcom/support/security20040325/"
      },
      {
        "title": "[\u91cd\u8981] OpenSSL\u8106\u5f31\u6027\u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://jp.fujitsu.com/support/security/backnumber/2004/0325/"
      },
      {
        "title": "224012",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/cert/niscc.html#224012-openssl"
      },
      {
        "title": "OpenSSL Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169015"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/9899"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/465542"
      },
      {
        "trust": 2.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-119.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2004/dsa-465"
      },
      {
        "trust": 1.7,
        "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
      },
      {
        "trust": 1.7,
        "url": "http://fedoranews.org/updates/fedora-2004-095.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11755"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a871"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a902"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-139.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/11139"
      },
      {
        "trust": 1.7,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2004/0012"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt"
      },
      {
        "trust": 1.1,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-u.asc"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org"
      },
      {
        "trust": 0.8,
        "url": "http://cvs.openssl.org/chngview?cn=5721"
      },
      {
        "trust": 0.8,
        "url": "http://cvs.openssl.org/chngview?cn=5722"
      },
      {
        "trust": 0.8,
        "url": "http://cvs.openssl.org/getfile?v=1.618.2.137\u0026f=openssl/changes"
      },
      {
        "trust": 0.8,
        "url": "http://cvs.openssl.org/getfile?v=1.954\u0026f=openssl/changes"
      },
      {
        "trust": 0.8,
        "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0081"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/15509"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/niscc/niscc-224012"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta04-078a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta04-078a"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0081"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/20040318_082932.html"
      },
      {
        "trust": 0.6,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524"
      },
      {
        "trust": 0.3,
        "url": "http://www.4d.com/products/4dwsv.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834"
      },
      {
        "trust": 0.3,
        "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3123.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-10.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp"
      },
      {
        "trust": 0.3,
        "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.litespeedtech.com"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/357672"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technology/deploy/security/pdf/cpuapr2005.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/index.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.peoplesoft.com:80/corp/en/support/security_index.jsp"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/395699"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/11139/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=107955049331965\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403850228012\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/48/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-829.html"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1326/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1306/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17398/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1044/"
      },
      {
        "trust": 0.1,
        "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4222/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17381/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/10133/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "date": "2004-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2005-04-12T00:00:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "date": "2005-11-03T01:02:14",
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "date": "2005-11-02T01:11:22",
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "date": "2004-11-23T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "date": "2003-07-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-05-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#465542"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8511"
      },
      {
        "date": "2015-03-19T08:20:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2006-05-05T23:30:00",
        "db": "BID",
        "id": "13139"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000087"
      },
      {
        "date": "2021-11-08T15:48:31.743000",
        "db": "NVD",
        "id": "CVE-2004-0081"
      },
      {
        "date": "2021-11-09T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-078"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL does not properly handle unknown message types",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#465542"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "13139"
      }
    ],
    "trust": 0.6
  }
}

var-200806-0575
Vulnerability from variot

SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte. SNMPv3 The implementation of contains an authentication bypass vulnerability because it does not properly handle crafted packets. SNMP (Simple Network Management Protocol) Is a widely used protocol for monitoring and managing network devices. SNMPv3 Supports security features such as authentication and privacy control. SNMPv3 In the authentication of HMAC (keyed-Hash Message Authentication Code) Is used. This code is generated by combining a private key and a cryptographic hash function. SNMPv3 Depending on the implementation of, there is a possibility that authentication may be bypassed by processing specially crafted packets due to vulnerability in authentication processing.By remote third party SNMP The object may be read or modified. Net-SNMP is prone to a remote authentication-bypass vulnerability caused by a design error. Successfully exploiting this issue will allow attackers to gain unauthorized access to the affected application. Net-SNMP 5.4.1, 5.3.2, 5.2.4, and prior versions are vulnerable. The software is used to monitor network equipment, computer equipment, UPS equipment, etc. Vulnerabilities exist in Net-SNMP's handling of authentication. Net-SNMP's authentication code depends on the length of the HMAC length specified in the user input to read the length to be checked. If the user provides a single-byte HMAC code in the authentication code field, only the first byte will be checked, so there will be a 1/256 probability of matching the correct HMAC and Through authentication, this greatly improves the success rate of brute force guessing. An attacker could exploit this vulnerability to read and modify any SNMP object accessible using the authenticated credentials logged into the system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


               VMware Security Advisory

Advisory ID: VMSA-2008-0017 Synopsis: Updated ESX packages for libxml2, ucd-snmp, libtiff Issue date: 2008-10-31 Updated on: 2008-10-31 (initial release of advisory) CVE numbers: CVE-2008-3281 CVE-2008-0960 CVE-2008-2327


  1. Summary

Updated ESX packages for libxml2, ucd-snmp, libtiff.

  1. Relevant releases

ESX 3.0.3 without patch ESX303-200810503-SG ESX 3.0.2 without patch ESX-1006968 ESX 2.5.5 before Upgrade Patch 10 ESX 2.5.4 before Upgrade Patch 21

NOTE: Extended support (Security and Bug fixes) for ESX 3.0.2 ended on 2008-10-29. Extended support (Security and Bug fixes) for ESX 2.5.4 ended on 2008-10-08.

     Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. Users
     should plan to upgrade to ESX 3.0.3 and preferably to the newest
     release available.
  1. Problem Description

a. Updated ESX Service Console package libxml2

A denial of service flaw was found in the way libxml2 processes
certain content. If an application that is linked against
libxml2 processes malformed XML content, the XML content might
cause the application to stop responding.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-3281 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted         any       any      not affected

ESXi           3.5       ESXi     not affected

ESX            3.5       ESX      affected, patch pending
ESX            3.0.3     ESX      ESX303-200810503-SG
ESX            3.0.2     ESX      ESX-1006968
ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later
ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21

* hosted products are VMware Workstation, Player, ACE, Server, Fusion.

b. Updated ESX Service Console package ucd-snmp

A flaw was found in the way ucd-snmp checks an SNMPv3 packet's
Keyed-Hash Message Authentication Code. An attacker could use
this flaw to spoof an authenticated SNMPv3 packet.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-0960 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted         any       any      not affected

ESXi           3.5       ESXi     not affected

ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
ESX            3.0.2     ESX      not affected
ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later
ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21

* hosted products are VMware Workstation, Player, ACE, Server, Fusion.

c. Updated third party library libtiff

Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker
could create a carefully crafted LZW-encoded TIFF file that would
cause an application linked with libtiff to crash or, possibly,
execute arbitrary code.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-2327 to this issue.

The following table lists what action remediates the vulnerability
(column 4) if a solution is available.

VMware         Product   Running  Replace with/
Product        Version   on       Apply Patch
=============  ========  =======  =================
VirtualCenter  any       Windows  not affected

hosted         any       any      not affected

ESXi           3.5       ESXi     not affected

ESX            3.5       ESX      not affected
ESX            3.0.3     ESX      not affected
ESX            3.0.2     ESX      not affected
ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later
ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21

* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
  1. Solution

Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.

ESX


ESX 3.0.3 patch ESX303-200810503-SG http://download3.vmware.com/software/vi/ESX303-200810503-SG.zip md5sum: e687313e58377be41f6e6b767dfbf268 http://kb.vmware.com/kb/1006971

ESX 3.0.2 patch ESX-1006968 http://download3.vmware.com/software/vi/ESX-1006968.tgz md5sum: fc9e30cff6f03a209e6a275254fa6719 http://kb.vmware.com/kb/1006968

VMware ESX 2.5.5 Upgrade Patch 10 http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz md5sum: 2ee87cdd70b1ba84751e24c0bd8b4621 http://vmware.com/support/esx25/doc/esx-255-200810-patch.html

VMware ESX 2.5.4 Upgrade Patch 21 http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz md5sum: d791be525c604c852a03dd7df0eabf35 http://vmware.com/support/esx25/doc/esx-254-200810-patch.html

  1. References

CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3281 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327


  1. Change log

2008-10-31 VMSA-2008-0017 Initial security advisory after release of ESX 3.0.3, ESX 3.0.2, ESX 2.5.5 and ESX 2.5.4 patches on 2008-10-30.


  1. Contact

E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

This Security Advisory is posted to the following lists:

  • security-announce at lists.vmware.com
  • bugtraq at securityfocus.com
  • full-disclosure at lists.grok.org.uk

E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055

VMware Security Center http://www.vmware.com/security

VMware security response policy http://www.vmware.com/support/policies/security_response.html

General support life cycle policy http://www.vmware.com/support/policies/eos.html

VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html

Copyright 2008 VMware Inc. All rights reserved. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200808-02


                                        http://security.gentoo.org/

Severity: Normal Title: Net-SNMP: Multiple vulnerabilities Date: August 06, 2008 Bugs: #222265, #225105 ID: 200808-02


Synopsis

Multiple vulnerabilities in Net-SNMP allow for authentication bypass in snmpd and execution of arbitrary code in Perl applications using Net-SMNP.

Background

Net-SNMP is a collection of tools for generating and retrieving SNMP data.

Affected packages

-------------------------------------------------------------------
 Package                /  Vulnerable  /                Unaffected
-------------------------------------------------------------------

1 net-analyzer/net-snmp < 5.4.1.1 >= 5.4.1.1

Description

Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length (CVE-2008-0960). John Kortink reported a buffer overflow in the Perl bindings of Net-SNMP when processing the OCTETSTRING in an attribute value pair (AVP) received by an SNMP agent (CVE-2008-2292).

Impact

An attacker could send SNMPv3 packets to an instance of snmpd providing a valid user name and an HMAC length value of 1, and easily conduct brute-force attacks to bypass SNMP authentication. An attacker could further entice a user to connect to a malicious SNMP agent with an SNMP client using the Perl bindings, possibly resulting in the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All Net-SNMP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1.1"

References

[ 1 ] CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 [ 2 ] CVE-2008-2292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-02.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us.

License

Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


                    SUSE Security Announcement

    Package:                net-snmp
    Announcement ID:        SUSE-SA:2008:039
    Date:                   Fri, 01 Aug 2008 13:00:00 +0000
    Affected Products:      openSUSE 10.2
                            openSUSE 10.3
                            openSUSE 11.0
                            SUSE SLES 9
                            Novell Linux Desktop 9
                            Open Enterprise Server
                            Novell Linux POS 9
                            SUSE Linux Enterprise Desktop 10 SP1
                            SLE SDK 10 SP1
                            SLE SDK 10 SP2
                            SUSE Linux Enterprise Server 10 SP1
                            SUSE Linux Enterprise Desktop 10 SP2
                            SUSE Linux Enterprise Server 10 SP2
    Vulnerability Type:     authentication bypass, denial-of-service
    Severity (1-10):        6
    SUSE Default Package:   no
    Cross-References:       CVE-2008-0960
                            CVE-2008-2292

Content of This Advisory:
    1) Security Vulnerability Resolved:
        - authentication bypass
        - denial-of-service
       Problem Description
    2) Solution or Work-Around
    3) Special Instructions and Notes
    4) Package Location and Checksums
    5) Pending Vulnerabilities, Solutions, and Work-Arounds:
        - viewvc/subversion
    6) Authenticity Verification and Additional Information

1) Problem Description and Brief Discussion

The net-snmp daemon implements the "simple network management protocol". The version 3 of SNMP as implemented in net-snmp uses the length of the HMAC in a packet to verify against a local HMAC for authentication. An attacker can therefore send a SNMPv3 packet with a one byte HMAC and guess the correct first byte of the local HMAC with 256 packets (max).

Additionally a buffer overflow in perl-snmp was fixed that can cause a denial-of-service/crash.

2) Solution or Work-Around

Please install the update package.

3) Special Instructions and Notes

Please restart net-snmp after the update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST Online Update (YOU) tool. YOU detects which updates are required and automatically performs the necessary steps to verify and install them. Alternatively, download the update packages for your distribution manually and verify their integrity by the methods listed in Section 6 of this announcement. Then install the packages using the command

 rpm -Fhv <file.rpm>

to apply the update, replacing with the filename of the downloaded RPM package.

x86 Platform:

openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-SNMP-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm

openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-SNMP-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm

openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-5.4.rc2-8.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-devel-5.4.rc2-8.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/perl-SNMP-5.4.rc2-8.i586.rpm

x86-64 Platform:

openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm

openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm

openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/net-snmp-32bit-5.4.rc2-8.x86_64.rpm

Sources:

openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm

openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm

openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/net-snmp-5.4.rc2-8.src.rpm

Our maintenance customers are notified individually. The packages are offered for installation from the maintenance web:

Open Enterprise Server http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

Novell Linux POS 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

Novell Linux Desktop 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SUSE Linux Enterprise Server 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SUSE Linux Enterprise Server 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SLE SDK 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SLE SDK 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SUSE Linux Enterprise Desktop 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SUSE Linux Enterprise Desktop 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848

SUSE SLES 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848


5) Pending Vulnerabilities, Solutions, and Work-Arounds:

  • viewvc/subversion This update of subversion fixes multiple vulnerabilities.
    • CVE-2008-1290: list CVS or SVN commits on "all-forbidden" files
    • CVE-2008-1291: directly access hidden CVSROOT folders
    • CVE-2008-1292: expose restricted content via the revision view, the log history, or the diff view

6) Authenticity Verification and Additional Information

  • Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web sites. The authenticity and integrity of a SUSE security announcement is guaranteed by a cryptographic signature in each announcement. All SUSE security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file and run the command

    gpg --verify

    replacing with the name of the file where you saved the announcement. The output for a valid signature looks like:

    gpg: Signature made using RSA key ID 3D25D3D9 gpg: Good signature from "SuSE Security Team security@suse.de"

    where is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can import it from the first installation CD. To import the key, use the command

    gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  • Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the world. While this service is considered valuable and important to the free and open source software community, the authenticity and the integrity of a package needs to be verified to ensure that it has not been tampered with.

    The internal rpm package signatures provide an easy way to verify the authenticity of an RPM package. Use the command

    rpm -v --checksig

    to verify the signature of the package, replacing with the filename of the RPM package downloaded. The package is unmodified if it contains a valid signature from build@suse.de with the key ID 9C800ACA.

    This key is automatically imported into the RPM database (on RPMv4-based distributions) and the gpg key ring of 'root' during installation. You can also find it on the first installation CD and at the end of this announcement.

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    opensuse-security@opensuse.org - General Linux and SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security+subscribe@opensuse.org.

    opensuse-security-announce@opensuse.org - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security-announce+subscribe@opensuse.org.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, the clear text signature should show proof of the authenticity of the text.

    SUSE Linux Products GmbH provides no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

  • -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.2 (GNU/Linux)

mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+ 3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP +Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR 8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U 8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF 5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3 D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd 9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13 CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp 271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO =ypVs - -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSJL0gHey5gA9JdPZAQI4IAf7BPqInfbAyzZObcX2vGZM0svDKclNQMAO 1tTE0O3Te0EYLOnkfEisqNe9AOioSUQqeWu7ud5Y8L5zVysmcGe3/Lg0Vqmie/he WJXCJtkvaPOcp7p/GcnWQByQ4T1cQ4+QoLhwg2+RpyAABn/7ZWBz+uG91134kOql JabvxLI05Le++uwFfJ0YEefkSzik9sMVz4Dk4eVJglMm6nioHnx6K6ZrR0+0HBRR z2Rczq0M3gYplfWpgydgtlFH4dhkXlhfuladf93Aagf6QWerwvxTEld7ti+Sx3dU uInx4nkLJHLeu1f/XD4i7ZpZ0DtBz0F9wWJFGmy2cXxW0Xnhtwdbnw== =QwLq -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-685-1 December 03, 2008 net-snmp vulnerabilities CVE-2008-0960, CVE-2008-2292, CVE-2008-4309 ===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS: libsnmp-perl 5.2.1.2-4ubuntu2.3 libsnmp9 5.2.1.2-4ubuntu2.3

Ubuntu 7.10: libsnmp-perl 5.3.1-6ubuntu2.2 libsnmp10 5.3.1-6ubuntu2.2

Ubuntu 8.04 LTS: libsnmp-perl 5.4.1~dfsg-4ubuntu4.2 libsnmp15 5.4.1~dfsg-4ubuntu4.2

Ubuntu 8.10: libsnmp15 5.4.1~dfsg-7.1ubuntu6.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Wes Hardaker discovered that the SNMP service did not correctly validate HMAC authentication requests. An unauthenticated remote attacker could send specially crafted SNMPv3 traffic with a valid username and gain access to the user's views without a valid authentication passphrase. (CVE-2008-0960)

John Kortink discovered that the Net-SNMP Perl module did not correctly check the size of returned values. If a user or automated system were tricked into querying a malicious SNMP server, the application using the Perl module could be made to crash, leading to a denial of service. This did not affect Ubuntu 8.10. (CVE-2008-2292)

It was discovered that the SNMP service did not correctly handle large GETBULK requests. If an unauthenticated remote attacker sent a specially crafted request, the SNMP service could be made to crash, leading to a denial of service. (CVE-2008-4309)

Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz
  Size/MD5:    75402 9655d984a47cec8e27efa4db0b227870
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc
  Size/MD5:      838 17a17230a005c1acfd0569757e728fad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz
  Size/MD5:  3869893 34159770a7fe418d99fdd416a75358b1

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb
  Size/MD5:  1152306 f7647cee4df8db87ab48c0d05635a973
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb
  Size/MD5:   822946 b9b852c188937d1fffc06d4da01325d5

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb
  Size/MD5:   896620 a78012b3f0f13667081f97dc1a4d62e8
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb
  Size/MD5:  1497194 7d55b8d1e4ae0c45753bedcf536a1a5a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb
  Size/MD5:  1826252 0550c1401f9bbe5f345fd96484ed369c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb
  Size/MD5:   889330 5ad0ddb2c610973166e4dd07769ba3d3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb
  Size/MD5:   797086 18cf4210342b683d3ee24fe995329b55

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb
  Size/MD5:   896880 298d27ea1ece6e80bb8931b9a5e61961
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb
  Size/MD5:  1268472 acbca43ab7ea747fa3e4636d15ef997c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb
  Size/MD5:  1710342 bd27290685bcf1d6a23eb8705d3367e7
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb
  Size/MD5:   881838 58121bd9e4c845da7df4e540645e0e13
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb
  Size/MD5:   794672 221d1c554bd89f50dc3ac9108a6cef6b

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb
  Size/MD5:   913064 45a033b01c4b31ef90a92988bb5fb229
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb
  Size/MD5:  1590124 b62aa5477d9307d311c811298b7ec3d9
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb
  Size/MD5:  1728094 5214ce9aebe3a8d7a28a1746a81ce8ea
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb
  Size/MD5:   898580 86e6c1b5dfb5bf91f63d7c6786b7abae
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb
  Size/MD5:   796092 1bab28407224f782b2c3ae04b4647333

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb
  Size/MD5:   896832 3d233db9682d5654fdad6bc6b5a649ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb
  Size/MD5:  1485268 064304ead0ca4653136376e8e9039e74
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb
  Size/MD5:  1706490 cb76027eb8167e0866a81b93a4da28ed
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb
  Size/MD5:   883182 d1ffc12427d92be51efdba3349e74f9a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb
  Size/MD5:   796374 0f3f749ebe4af6111fe49316639004e4

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz
  Size/MD5:    94646 8b6f9380d9f8c5514a1d4db729c6df04
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc
  Size/MD5:     1287 f53866efd3ae4f3c939a77b1005e1f11
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz
  Size/MD5:  4210843 360a9783dbc853bab6bda90d961daee5

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb
  Size/MD5:   484306 f2d03276d1cdcef7e8b276ad8ca9595d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb
  Size/MD5:   901284 6889b371d4de92eb61bf83b89d8a8c37

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb
  Size/MD5:  2541692 1e6de4bd3c3baa444a2e1980a593a40e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb
  Size/MD5:   968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb
  Size/MD5:  1200930 821861c24499cfdfa2a82c329c610c16
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb
  Size/MD5:   996572 00cc1a4c8c7924124984e666563e73d0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb
  Size/MD5:   908792 a40763280a3bdbe60eca5e07c5d6c30c

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb
  Size/MD5:  2321524 59d44616802197e1227cf88abddefe36
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb
  Size/MD5:   967106 a6e5b308d889bdf6f5abe454e35ba474
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb
  Size/MD5:  1124462 ec99daa26d0fafba6e9f0b874a23bf3d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb
  Size/MD5:   991956 cb20b6a4d68a858ffa0846431169d411
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb
  Size/MD5:   907546 1ab5119e23a16e99203c113d49fc2723

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb
  Size/MD5:  2305548 da57690a3327196e0c3684735be23f2e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb
  Size/MD5:   968984 8da336a5fd871be10e6b8d66d3b9c9d3
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb
  Size/MD5:  1074500 e4d6690a6a6a543fc0244a29cd350c9b
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb
  Size/MD5:   989566 2d2f4b1662e6a2dffafe8e98f00a15e7
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb
  Size/MD5:   907596 4274e006754ebc836132166e0f0429a0

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb
  Size/MD5:  2641202 9b2ec56463ee715752b780aa332d8cd0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb
  Size/MD5:   985722 a2fca8426b7b51e98c39b91a468bf71f
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb
  Size/MD5:  1154496 6073239f7ffead2a5b9c3357ada1602c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb
  Size/MD5:  1018596 af12cc55597a0d2d3a92b4b5d683bb14
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb
  Size/MD5:   911866 57e2246930e712bdc1b039840d43af48

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb
  Size/MD5:  2527568 19b1a0971259a9b99f9c0386f5935bfc
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb
  Size/MD5:   970264 d8ae7f0bb10375ad487b14ba031cd013
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb
  Size/MD5:  1078842 2401fc4c40352b8c8013e8c5de3b0ecd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb
  Size/MD5:   995228 16b230d3c718d8eb4a023126bd09d7f5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb
  Size/MD5:   908708 1e410a8ddac41ad9faec901c5a638f29

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz
  Size/MD5:    78642 b4acf50e47be498e579b934f32081d25
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc
  Size/MD5:     1447 0abcea5df87851df2aae7ebd1fc00e7a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
  Size/MD5:  4618308 0ef987c41d3414f2048c94d187a2baeb

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb
  Size/MD5:   526864 f3a131bf5a4f5c547573430cb66d410c
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb
  Size/MD5:   102072 2f276f50efdb7e34f7e61f132f7f7cd7

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:  1796950 283c5a95206ab74062e0e30eba4e0890
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:   142522 9fff294368a7eac39e37fa478ac6609d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:  1296694 d0646a1543c51f14a93b40f972bc1569
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:   163178 0378a25e3b2a0bc80ddb8ec720b5557d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:    75960 fcba461f2e2376cad515329791e04a17
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb
  Size/MD5:    38512 21d9ecbc86a8e5965047d027e94fd324

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:  1556806 39e4f63b841c4b36c022017d66c12f58
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:   179478 5f08596ae997792920e238ff8cd2a7ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:  1098794 38bc61a5b403fb4f626a641a5f13e681
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:   157954 66e38c37639f3c68e7e4a933fa953ff3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:    74116 50b3a4d0cfd38585d2711d30cf725e9d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb
  Size/MD5:    75038 98cdeec4b1014568b00107a82fc74418

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:  1552018 d9dcab084f3b9bf3e8c36cb5db8f141e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:   141508 96061180809cccc975e0d7079e07ed3e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:  1171530 2d91048fe0a2ac9e3a4fddb84c67513e
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:   155564 c67ba3aeb2535ee3e7fc4c89e90ba36a
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:    74274 db05202893f516398bbe4e2153ef2d6e
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb
  Size/MD5:    35552 a75caf212ffb5a0eafe4ba2656c9aae1

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:  1874428 0ed8b5f4e6bad74d506d73447de00bd2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:   158374 dfcd7c4455b4bbd3f746368058d09a59
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:  1238226 b5b3a81e956cdb14674d571694d1b6d0
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:   185314 5e9d8bd56493f75ae8a8691c530aa420
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:    83106 75dea32ec7152b7868fabf09d9d5a198
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
  Size/MD5:    42928 214fe703fced2e387b48b51dcbb1d6b7

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:  1760062 ade4c08289d947d092a5b2ab06517cc7
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:   143860 62b7260d618531b0ed5e7871ab7b99a9
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:  1159702 28ea81660bbdd9d7982be58d225e8814
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:   160236 196e493ce73905446a3764e73b99f332
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:    75518 f24e4b0e3e4a7d97c28da99cdc0a47a5
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb
  Size/MD5:    38240 873f5e820e381ec2254ed520bcd09af0

Updated packages for Ubuntu 8.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz
  Size/MD5:    82260 85fb58aa81933f142bd937bca2e18341
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc
  Size/MD5:     1956 1ee06f6b731eae435af6a2d438ef909b
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
  Size/MD5:  4618308 0ef987c41d3414f2048c94d187a2baeb

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb
  Size/MD5:   527650 9c56f3d70018b714895a61c0daba9498
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb
  Size/MD5:   103060 108eb50387ca46b4ee38ebb8722ced88

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:  1815638 82385081fe2d4eeb1a6c94f9dae672ad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:   146154 1b6249e02e89213f2f4d2aa9c9123420
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:  1315628 8443e091f2c63485a422236ad23e55cd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:   165522 154a05824b98e041ceac60ac83709ef4
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:    77914 8d6e328f309e78bf1fcf21c2633d82ec
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
  Size/MD5:    39930 6b7a1a67ca63b5c843ce66f3547b3c89

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:  1569568 dd0599b150eccee9889325d17a7b0769
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:   184264 52a54aebef81648164a5bc90f27b0cc5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:  1119072 10c81fe283b25e7ad31fcfd88a2325f0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:   156112 6296f0836bc9797ff48810c79965c3a5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:    74476 bd96a6915eb97fed083aac4daa5f07cf
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
  Size/MD5:    77652 3e30e51c362dfa982a3b3197be081328

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:  1557614 065f4575c7a2d257fa6b5b9d0cee454f
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:   144292 b55f2c4aff8a86499d7f38fd6e773f44
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:  1184272 84116fefdce279ce338ffc9614384c06
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:   154444 ffe9e765a01695355bdb58008a2910f5
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:    73746 762e75672fbd395d2d159513f5d572b0
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
  Size/MD5:    36530 0a98b51b94a5f75d4131d657aa766579

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:  1884632 a3ad023841ee605efa1e055712b44d9a
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:   161074 5586adea8200d2d5bf81f288b5bf7be2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:  1249636 48ec688499fea1dc0ccb3091c0158fb8
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:   181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:    81802 965218126fb5a49cfcd9e20afeb49782
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
  Size/MD5:    43048 09f2f9ed9f519ca5723411802e46d48b

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:  1759316 46455cc355c1b808243eada0f134d00b
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:   145164 2cdb5b35db853c7c184a44022fc23cd8
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:  1159834 cfff424e5bff38bb3ef9419f03465388
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:   163042 354f7a5423a34c411c5f8620c66d3e58
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:    76994 ca11bcf9a411f618e35e1d6b6ab8c8f9
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
  Size/MD5:    38526 172493ec5df1866e2633e074c7f38775

.


References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292


Updated Packages:

Mandriva Linux 2007.1: 8db66ef5a5468d3fd72a47855230a28e 2007.1/i586/libnet-snmp10-5.3.1-3.2mdv2007.1.i586.rpm c951b17138ef11828b2ccf031d4cddaf 2007.1/i586/libnet-snmp10-devel-5.3.1-3.2mdv2007.1.i586.rpm 536a87919f32fac81964d0a907bf08fe 2007.1/i586/libnet-snmp10-static-devel-5.3.1-3.2mdv2007.1.i586.rpm 39e33947c21666dac5dbe5cfe103b26d 2007.1/i586/net-snmp-5.3.1-3.2mdv2007.1.i586.rpm 1eed5ebaff8f6f83befbf8d831900073 2007.1/i586/net-snmp-mibs-5.3.1-3.2mdv2007.1.i586.rpm 874db03c69584025e4d91049072d3c4e 2007.1/i586/net-snmp-trapd-5.3.1-3.2mdv2007.1.i586.rpm 11af93c879d8cd9353b7cb1826900222 2007.1/i586/net-snmp-utils-5.3.1-3.2mdv2007.1.i586.rpm 2c9e819eeb5fd472f6a0fe338d86182b 2007.1/i586/perl-NetSNMP-5.3.1-3.2mdv2007.1.i586.rpm 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm

Mandriva Linux 2007.1/X86_64: aa27de502ce22110fd745c0b847b79d9 2007.1/x86_64/lib64net-snmp10-5.3.1-3.2mdv2007.1.x86_64.rpm 1843dd154c443cca9ae977e502221d6d 2007.1/x86_64/lib64net-snmp10-devel-5.3.1-3.2mdv2007.1.x86_64.rpm 838bd7820d446bd947bc46e090b38066 2007.1/x86_64/lib64net-snmp10-static-devel-5.3.1-3.2mdv2007.1.x86_64.rpm e659d3df04816330c7bf45008f66bc27 2007.1/x86_64/net-snmp-5.3.1-3.2mdv2007.1.x86_64.rpm 756d5606a1039d20a7512b0a109d53bb 2007.1/x86_64/net-snmp-mibs-5.3.1-3.2mdv2007.1.x86_64.rpm 8ad36943e07362865f3a48c99914e48c 2007.1/x86_64/net-snmp-trapd-5.3.1-3.2mdv2007.1.x86_64.rpm 483140c06017507127d12357c3ed2b41 2007.1/x86_64/net-snmp-utils-5.3.1-3.2mdv2007.1.x86_64.rpm e2bb901815ffa1ca5b0a16bc1363f84f 2007.1/x86_64/perl-NetSNMP-5.3.1-3.2mdv2007.1.x86_64.rpm 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm

Mandriva Linux 2008.0: 8de3c4975620db2b2c2697d6f9deb79b 2008.0/i586/libnet-snmp15-5.4.1-1.1mdv2008.0.i586.rpm b1991c58d996f4be200fe141e28c5f7d 2008.0/i586/libnet-snmp-devel-5.4.1-1.1mdv2008.0.i586.rpm 03c54182cc7f97633f29ff0251a8c898 2008.0/i586/libnet-snmp-static-devel-5.4.1-1.1mdv2008.0.i586.rpm 1f792de19b7b38b56d68242958d5d800 2008.0/i586/net-snmp-5.4.1-1.1mdv2008.0.i586.rpm e3362a641e232a6ecf0b8230f0e49ec8 2008.0/i586/net-snmp-mibs-5.4.1-1.1mdv2008.0.i586.rpm bc6d8c10135ea64a4d512d80d04b1b39 2008.0/i586/net-snmp-trapd-5.4.1-1.1mdv2008.0.i586.rpm 8e7f28ee85fb48129eea57d11d391c8b 2008.0/i586/net-snmp-utils-5.4.1-1.1mdv2008.0.i586.rpm beab129e378f61a6bf62d366a4d90639 2008.0/i586/perl-NetSNMP-5.4.1-1.1mdv2008.0.i586.rpm 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm

Mandriva Linux 2008.0/X86_64: 82b570c9cb7e0662df4d7da730c131db 2008.0/x86_64/lib64net-snmp15-5.4.1-1.1mdv2008.0.x86_64.rpm 20b8a6e3fc8dd82fe5ecfdb337553938 2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.1mdv2008.0.x86_64.rpm 555688caa0eee850b3a5f835a5778849 2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.1mdv2008.0.x86_64.rpm 60d65f80aec29dcb6d4ceb4bb117a9bc 2008.0/x86_64/net-snmp-5.4.1-1.1mdv2008.0.x86_64.rpm 685c9dd25b585afc128de1b3c092e5d5 2008.0/x86_64/net-snmp-mibs-5.4.1-1.1mdv2008.0.x86_64.rpm 7bff860904572c092f737ac17940d5b2 2008.0/x86_64/net-snmp-trapd-5.4.1-1.1mdv2008.0.x86_64.rpm e434686bddfb04f2a8bd01346517ecb4 2008.0/x86_64/net-snmp-utils-5.4.1-1.1mdv2008.0.x86_64.rpm 4fab6e498e1f05809db500ce895aad66 2008.0/x86_64/perl-NetSNMP-5.4.1-1.1mdv2008.0.x86_64.rpm 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm

Mandriva Linux 2008.1: 4bafceae1a29f6557b5aa884eca24ba0 2008.1/i586/libnet-snmp15-5.4.1-5.1mdv2008.1.i586.rpm 1eedbae5df7e503de1cba736129beaa1 2008.1/i586/libnet-snmp-devel-5.4.1-5.1mdv2008.1.i586.rpm 615a88847cbf1ce6eaf0029037a14b1b 2008.1/i586/libnet-snmp-static-devel-5.4.1-5.1mdv2008.1.i586.rpm 7323cb7d35eb67664d40ad73b413679d 2008.1/i586/net-snmp-5.4.1-5.1mdv2008.1.i586.rpm d43ed96a806639a94af2a137c75e276e 2008.1/i586/net-snmp-mibs-5.4.1-5.1mdv2008.1.i586.rpm 7394b1361b43056b5eb99827771358cf 2008.1/i586/net-snmp-tkmib-5.4.1-5.1mdv2008.1.i586.rpm 8d6fd9308c2edbe8c020d2c33b3a841d 2008.1/i586/net-snmp-trapd-5.4.1-5.1mdv2008.1.i586.rpm dc58047a02e1a222af20aa794ea8f447 2008.1/i586/net-snmp-utils-5.4.1-5.1mdv2008.1.i586.rpm 2ad9888cd61fc4952c1cee0c48f714b5 2008.1/i586/perl-NetSNMP-5.4.1-5.1mdv2008.1.i586.rpm 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm

Mandriva Linux 2008.1/X86_64: 618c241e0ecb57685646264c9bb083b4 2008.1/x86_64/lib64net-snmp15-5.4.1-5.1mdv2008.1.x86_64.rpm bb0ebf49ee7cca29965aeb398f4725f6 2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.1mdv2008.1.x86_64.rpm b4f29f00773291f6cc00784ed7cde470 2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.1mdv2008.1.x86_64.rpm 3039811b6682dc4009b32ff48a99eb2b 2008.1/x86_64/net-snmp-5.4.1-5.1mdv2008.1.x86_64.rpm fab09178635501eb5d6a82eb7bd532a3 2008.1/x86_64/net-snmp-mibs-5.4.1-5.1mdv2008.1.x86_64.rpm da29d4c7edaa15d95f8bee98dbfab025 2008.1/x86_64/net-snmp-tkmib-5.4.1-5.1mdv2008.1.x86_64.rpm d9aad834d82d310c64f6f21e17a55920 2008.1/x86_64/net-snmp-trapd-5.4.1-5.1mdv2008.1.x86_64.rpm 7a7c871bd87dc91c16b046ac115cda70 2008.1/x86_64/net-snmp-utils-5.4.1-5.1mdv2008.1.x86_64.rpm d102ea2af0fcaaebd98defda72bcfc91 2008.1/x86_64/perl-NetSNMP-5.4.1-5.1mdv2008.1.x86_64.rpm 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm

Corporate 3.0: 335af3930865c8eb44ef436cad5fb373 corporate/3.0/i586/libnet-snmp5-5.1-7.4.C30mdk.i586.rpm b8e1d307ee6fa3905d292077fc063318 corporate/3.0/i586/libnet-snmp5-devel-5.1-7.4.C30mdk.i586.rpm a668cc4de411865567d1a93f34cee1e3 corporate/3.0/i586/libnet-snmp5-static-devel-5.1-7.4.C30mdk.i586.rpm d8c0d342b03e5719443d2de06c631bd5 corporate/3.0/i586/libsnmp0-4.2.3-8.2.C30mdk.i586.rpm 6bbe3bb2502ce3c974f7b5737331bb4d corporate/3.0/i586/libsnmp0-devel-4.2.3-8.2.C30mdk.i586.rpm daca10f2e578f75c1e7415d78ed30265 corporate/3.0/i586/net-snmp-5.1-7.4.C30mdk.i586.rpm 1630ebd75201e1bc3956b12a26282f92 corporate/3.0/i586/net-snmp-mibs-5.1-7.4.C30mdk.i586.rpm 5a4f483c877a6278088a265cb3273d61 corporate/3.0/i586/net-snmp-trapd-5.1-7.4.C30mdk.i586.rpm 316d866de7fa7cd984d58f5cb742f5e3 corporate/3.0/i586/net-snmp-utils-5.1-7.4.C30mdk.i586.rpm e3d4197517565f12e2c3a8fd1cc5d2e7 corporate/3.0/i586/ucd-snmp-4.2.3-8.2.C30mdk.i586.rpm 17e8d856fd1dac18552818a842105c88 corporate/3.0/i586/ucd-snmp-utils-4.2.3-8.2.C30mdk.i586.rpm ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm

Corporate 3.0/X86_64: b31f277942fca76d953007c94a60cae2 corporate/3.0/x86_64/lib64net-snmp5-5.1-7.4.C30mdk.x86_64.rpm e4a3fba10ccdd805dc8783ae68c99a42 corporate/3.0/x86_64/lib64net-snmp5-devel-5.1-7.4.C30mdk.x86_64.rpm 530a94cc87af0e4d6e9f3815473c0dd4 corporate/3.0/x86_64/lib64net-snmp5-static-devel-5.1-7.4.C30mdk.x86_64.rpm f246ca421b5d16c599d53f70e4b97660 corporate/3.0/x86_64/lib64snmp0-4.2.3-8.2.C30mdk.x86_64.rpm b943e07726a2fecb016ef4ba626906d8 corporate/3.0/x86_64/lib64snmp0-devel-4.2.3-8.2.C30mdk.x86_64.rpm 22822876f72e35cf6d1ed027df93e74a corporate/3.0/x86_64/net-snmp-5.1-7.4.C30mdk.x86_64.rpm e7e51782b9bbd1e1bdf93c17fb953280 corporate/3.0/x86_64/net-snmp-mibs-5.1-7.4.C30mdk.x86_64.rpm e67a9105f9492c020693d48ce55652ea corporate/3.0/x86_64/net-snmp-trapd-5.1-7.4.C30mdk.x86_64.rpm 171a17e507b2dfdb9c70c0089e582221 corporate/3.0/x86_64/net-snmp-utils-5.1-7.4.C30mdk.x86_64.rpm 96886146d21175b076e92d59e96f5016 corporate/3.0/x86_64/ucd-snmp-4.2.3-8.2.C30mdk.x86_64.rpm 1b6ee4c253f15be516a1928a4f791f15 corporate/3.0/x86_64/ucd-snmp-utils-4.2.3-8.2.C30mdk.x86_64.rpm ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm

Corporate 4.0: 6cbe9d76db3b05c2435bcbc5cf16c898 corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.2.20060mlcs4.i586.rpm 586a55cfde45020d5ea0ebf5f2d6c840 corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm d992d8300cf0639942a179349d592e15 corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm 03a49b848c376b705dcfcef0ec817daf corporate/4.0/i586/net-snmp-5.2.1.2-5.2.20060mlcs4.i586.rpm 22b9d01b3b7a8a34ed3e1a5a435286a8 corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.i586.rpm dccc01a94c1f29eac2875e6a935bf589 corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.i586.rpm 77f93230f96abce039b52ca5612eaa36 corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.i586.rpm 8a7209b70979c9d73035ff40cbd8dbb4 corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.i586.rpm ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm

Corporate 4.0/X86_64: f94c7e967973ba8aa12b5605251d6e78 corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.2.20060mlcs4.x86_64.rpm f332985986eff2d6c8a75b5c263dedb1 corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 82fc454916e75866370ee738292021c8 corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm ff0adeb23df57eb34869c7100df159da corporate/4.0/x86_64/net-snmp-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 72f2dc9cb1695999660a9ff9c97e4c47 corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 0f244551c87e051a8274e5050cf0bc2a corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 7c4e7fb304c77c6551a50495d338e84e corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 68d81ca4c173710ef43b36092df2a6ee corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.x86_64.rpm ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm

Multi Network Firewall 2.0: f98286a301d580fe306917cf0169ef88 mnf/2.0/i586/libnet-snmp5-5.1-7.4.M20mdk.i586.rpm 3ba27516773b1dd933828207cecc7754 mnf/2.0/SRPMS/net-snmp-5.1-7.4.M20mdk.src.rpm


To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200806-0575",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ios xr",
        "scope": null,
        "trust": 1.1,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "session and resource control",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "1.0"
      },
      {
        "model": "src pe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "1.0"
      },
      {
        "model": "session and resource control",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "2.0"
      },
      {
        "model": "src pe",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "2.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "extreme",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "global associates",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "juniper",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "network appliance",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "snmp research",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ecoscentric",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "netsnmp",
        "version": null
      },
      {
        "model": "net-snmp",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "net snmp",
        "version": "5.2.4.1"
      },
      {
        "model": "net-snmp",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "net snmp",
        "version": "5.3.2.1"
      },
      {
        "model": "net-snmp",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "net snmp",
        "version": "5.4.1.1"
      },
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.5.4"
      },
      {
        "model": "mac os x server",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.5.4"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9424t/sp"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9424t/sp-e"
      },
      {
        "model": "centrecom",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": "9424ts/xp-e"
      },
      {
        "model": "switchblade 5400s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "switchblade 7800r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "switchblade 7800s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "switchblade x908",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "x900-12xt/s",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "x900-24xs",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "x900-24xt",
        "scope": null,
        "trust": 0.8,
        "vendor": "allied telesis",
        "version": null
      },
      {
        "model": "ax2400s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax3600s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax5400s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax6300s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax6700s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7700r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7800r series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "ax7800s series",
        "scope": null,
        "trust": 0.8,
        "vendor": "alaxala",
        "version": null
      },
      {
        "model": "seil/neu",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "128 2.00 to  2.42"
      },
      {
        "model": "seil/plus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  1.91"
      },
      {
        "model": "seil/turbo",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  1.91"
      },
      {
        "model": "seil/x1,x2",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "internet initiative",
        "version": "1.00 to  1.20"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0 (x86-64)"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "4.0 (x86-64)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(sparc)"
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "(x86)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (sparc)"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "sun microsystems",
        "version": "10 (x86)"
      },
      {
        "model": "catos",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.x"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "12.4"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.0 (client)"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1"
      },
      {
        "model": "rhel desktop workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "r400 series (ax7800r series"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "ax7700r series )"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "s2400 series (ax2400s series )"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "s3600 series (ax3600s series )"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "s400 series (ax7800s series )"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "s6300 series (ax6300s series )"
      },
      {
        "model": "ip8800/s,/r",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "s6700 series (ax6700s series )"
      },
      {
        "model": "gr4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "gs3000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "gs4000",
        "scope": null,
        "trust": 0.8,
        "vendor": "hitachi",
        "version": null
      },
      {
        "model": "ipcom series",
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "sun",
        "version": "10.0"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.3"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.2"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.0.1"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.58"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.56"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.54"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.52"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.5"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.45"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.43"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.419"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.417"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.416"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.415"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.413"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.410"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.41"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.4"
      },
      {
        "model": "esx server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.5"
      },
      {
        "model": "esx server patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.55"
      },
      {
        "model": "ucd-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ucd snmp",
        "version": "4.2.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "7.10"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "6.06"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "linux enterprise server sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise sdk 10.sp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "suse",
        "version": null
      },
      {
        "model": "linux enterprise sdk sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise desktop sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.0"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "10.2"
      },
      {
        "model": "open-enterprise-server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "novell linux pos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9"
      },
      {
        "model": "novell linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6600"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6400"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "6000"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5700"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5600"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5400"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5300"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5100"
      },
      {
        "model": "networks switched firewall series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "net-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.4.1"
      },
      {
        "model": "net-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.3.2"
      },
      {
        "model": "net-snmp",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.2.4"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.1"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2008.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2007.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "4.0"
      },
      {
        "model": "session and resource control appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "2.0"
      },
      {
        "model": "session and resource control appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.0.1"
      },
      {
        "model": "session and resource control appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "juniper",
        "version": "1.0"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.2"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.4"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.3"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.2"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.3"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.2"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.1"
      },
      {
        "model": "siparator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4"
      },
      {
        "model": "firewalll",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.4"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.6"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.5.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.4.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.4"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.1.3"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.3.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2.1"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.2"
      },
      {
        "model": "firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "3.1"
      },
      {
        "model": "openview snmp emanate master agent",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "15"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "ecos",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ecoscentric",
        "version": "0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "4.0"
      },
      {
        "model": "wireless lan controller module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "wireless lan control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "wireless lan control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "wireless lan control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1"
      },
      {
        "model": "wireless lan control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "wireless lan control",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.19"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.18"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.17"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.13"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.9"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.7"
      },
      {
        "model": "wide area application services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "nx-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "catos",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application control engine module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.11"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.5.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.3.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.3.9"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.1.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.15"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.13.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.11.6"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1.9"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.17.6"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.5"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.11"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.9"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2.7"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.2"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.1.1"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0.3"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "5.2.0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ace xml gateway",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "ace appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "messaging storage server mm3.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "messaging storage server",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "message networking",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "intuity audix",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "interactive response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "interactive response",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "emmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.021"
      },
      {
        "model": "emmc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.017"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.0"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.1"
      },
      {
        "model": "aura sip enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1.5"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "esx server patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.510"
      },
      {
        "model": "net-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.4.1.1"
      },
      {
        "model": "net-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.3.2.1"
      },
      {
        "model": "net-snmp",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "net snmp",
        "version": "5.2.4.1"
      },
      {
        "model": "siparator",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.7.1"
      },
      {
        "model": "firewall",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ingate",
        "version": "4.7.1"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "BID",
        "id": "29623"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catos:8.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.0:s:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sga:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sra:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:zy:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:b:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xa:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xg:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yx:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.0:sy:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.1:e:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:srb:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:src:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:ja:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jeb:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xi:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xk:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:t:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xa:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catos:7.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:ewa:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:jk:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxb:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxd:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jk:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jl:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xr:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yf:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xc:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xd:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:2.0:b1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catos:7.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:catos:7.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sb:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sg:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxf:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:zl:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xw:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jx:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:t:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yi:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yt:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xe:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xj:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0.1:a:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:unkown:x86:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_20_6509_bundle_with_8gbps_throughput:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_20_service_module:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_10_service_module:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_20_6504_bundle_with__4gbps_throughput:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9134:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9140:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.4.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_10_6504_bundle_with_4_gbps_throughput:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_10_6509_bundle_with_8_gbps_throughput:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9120:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9124:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.3.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.4.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_xml_gateway:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:ace_xml_gateway:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:juniper:session_and_resource_control:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:juniper:src_pe:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:juniper:session_and_resource_control:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:juniper:src_pe:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Wes Hardaker",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2008-0960",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2008-0960",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-31085",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2008-0960",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#878044",
            "trust": 0.8,
            "value": "7.56"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200806-140",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-31085",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2008-0960",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte. SNMPv3 The implementation of contains an authentication bypass vulnerability because it does not properly handle crafted packets. SNMP (Simple Network Management Protocol) Is a widely used protocol for monitoring and managing network devices. SNMPv3 Supports security features such as authentication and privacy control. SNMPv3 In the authentication of HMAC (keyed-Hash Message Authentication Code) Is used. This code is generated by combining a private key and a cryptographic hash function. SNMPv3 Depending on the implementation of, there is a possibility that authentication may be bypassed by processing specially crafted packets due to vulnerability in authentication processing.By remote third party SNMP The object may be read or modified. Net-SNMP is prone to a remote authentication-bypass vulnerability caused by a design error. \nSuccessfully exploiting this issue will allow attackers to gain unauthorized access to the affected application. \nNet-SNMP 5.4.1, 5.3.2, 5.2.4, and prior versions are vulnerable. The software is used to monitor network equipment, computer equipment, UPS equipment, etc. Vulnerabilities exist in Net-SNMP\u0027s handling of authentication. Net-SNMP\u0027s authentication code depends on the length of the HMAC length specified in the user input to read the length to be checked. If the user provides a single-byte HMAC code in the authentication code field, only the first byte will be checked, so there will be a 1/256 probability of matching the correct HMAC and Through authentication, this greatly improves the success rate of brute force guessing. An attacker could exploit this vulnerability to read and modify any SNMP object accessible using the authenticated credentials logged into the system. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n                   VMware Security Advisory\n\nAdvisory ID:       VMSA-2008-0017\nSynopsis:          Updated ESX packages for libxml2, ucd-snmp, libtiff\nIssue date:        2008-10-31\nUpdated on:        2008-10-31 (initial release of advisory)\nCVE numbers:       CVE-2008-3281 CVE-2008-0960 CVE-2008-2327\n- ------------------------------------------------------------------------\n\n1. Summary\n\n   Updated ESX packages for libxml2, ucd-snmp, libtiff. \n\n2. Relevant releases\n\n   ESX 3.0.3 without patch ESX303-200810503-SG\n   ESX 3.0.2 without patch ESX-1006968\n   ESX 2.5.5 before Upgrade Patch 10\n   ESX 2.5.4 before Upgrade Patch 21\n\n   NOTE: Extended support (Security and Bug fixes) for ESX 3.0.2 ended\n         on 2008-10-29. Extended support (Security and Bug fixes) for\n         ESX 2.5.4 ended on 2008-10-08. \n\n         Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. Users\n         should plan to upgrade to ESX 3.0.3 and preferably to the newest\n         release available. \n\n3. Problem Description\n\n a. Updated ESX Service Console package libxml2\n\n    A denial of service flaw was found in the way libxml2 processes\n    certain content. If an application that is linked against\n    libxml2 processes malformed XML content, the XML content might\n    cause the application to stop responding. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2008-3281 to this issue. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted         any       any      not affected\n\n    ESXi           3.5       ESXi     not affected\n\n    ESX            3.5       ESX      affected, patch pending\n    ESX            3.0.3     ESX      ESX303-200810503-SG\n    ESX            3.0.2     ESX      ESX-1006968\n    ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later\n    ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21\n\n    * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Updated ESX Service Console package ucd-snmp\n\n    A flaw was found in the way ucd-snmp checks an SNMPv3 packet\u0027s\n    Keyed-Hash Message Authentication Code. An attacker could use\n    this flaw to spoof an authenticated SNMPv3 packet. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2008-0960 to this issue. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted         any       any      not affected\n\n    ESXi           3.5       ESXi     not affected\n\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n    ESX            3.0.2     ESX      not affected\n    ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later\n    ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21\n\n    * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Updated third party library libtiff\n\n    Multiple uses of uninitialized values were discovered in libtiff\u0027s\n    Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker\n    could create a carefully crafted LZW-encoded TIFF file that would\n    cause an application linked with libtiff to crash or, possibly,\n    execute arbitrary code. \n\n    The Common Vulnerabilities and Exposures project (cve.mitre.org)\n    has assigned the name CVE-2008-2327 to this issue. \n\n    The following table lists what action remediates the vulnerability\n    (column 4) if a solution is available. \n\n    VMware         Product   Running  Replace with/\n    Product        Version   on       Apply Patch\n    =============  ========  =======  =================\n    VirtualCenter  any       Windows  not affected\n\n    hosted         any       any      not affected\n\n    ESXi           3.5       ESXi     not affected\n\n    ESX            3.5       ESX      not affected\n    ESX            3.0.3     ESX      not affected\n    ESX            3.0.2     ESX      not affected\n    ESX            2.5.5     ESX      ESX 2.5.5 upgrade patch 10 or later\n    ESX            2.5.4     ESX      ESX 2.5.4 upgrade patch 21\n\n    * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n   Please review the patch/release notes for your product and version\n   and verify the md5sum of your downloaded file. \n\n   ESX\n   ---\n   ESX 3.0.3 patch ESX303-200810503-SG\n   http://download3.vmware.com/software/vi/ESX303-200810503-SG.zip\n   md5sum: e687313e58377be41f6e6b767dfbf268\n   http://kb.vmware.com/kb/1006971\n\n   ESX 3.0.2 patch ESX-1006968\n   http://download3.vmware.com/software/vi/ESX-1006968.tgz\n   md5sum: fc9e30cff6f03a209e6a275254fa6719\n   http://kb.vmware.com/kb/1006968\n\n   VMware ESX 2.5.5 Upgrade Patch 10\n   http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz\n   md5sum: 2ee87cdd70b1ba84751e24c0bd8b4621\n   http://vmware.com/support/esx25/doc/esx-255-200810-patch.html\n\n   VMware ESX 2.5.4 Upgrade Patch 21\n   http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz\n   md5sum: d791be525c604c852a03dd7df0eabf35\n   http://vmware.com/support/esx25/doc/esx-254-200810-patch.html\n\n5. References\n\n   CVE numbers\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3281\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-10-31  VMSA-2008-0017\nInitial security advisory after release of ESX 3.0.3, ESX 3.0.2, ESX\n2.5.5 and ESX 2.5.4 patches on 2008-10-30. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n  * security-announce at lists.vmware.com\n  * bugtraq at securityfocus.com\n  * full-disclosure at lists.grok.org.uk\n\nE-mail:  security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc.  All rights reserved. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 200808-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: Net-SNMP: Multiple vulnerabilities\n      Date: August 06, 2008\n      Bugs: #222265, #225105\n        ID: 200808-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Net-SNMP allow for authentication bypass in\nsnmpd and execution of arbitrary code in Perl applications using\nNet-SMNP. \n\nBackground\n==========\n\nNet-SNMP is a collection of tools for generating and retrieving SNMP\ndata. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package                /  Vulnerable  /                Unaffected\n    -------------------------------------------------------------------\n  1  net-analyzer/net-snmp      \u003c 5.4.1.1                   \u003e= 5.4.1.1\n\nDescription\n===========\n\nWes Hardaker reported that the SNMPv3 HMAC verification relies on the\nclient to specify the HMAC length (CVE-2008-0960). John Kortink\nreported a buffer overflow in the Perl bindings of Net-SNMP when\nprocessing the OCTETSTRING in an attribute value pair (AVP) received by\nan SNMP agent (CVE-2008-2292). \n\nImpact\n======\n\nAn attacker could send SNMPv3 packets to an instance of snmpd providing\na valid user name and an HMAC length value of 1, and easily conduct\nbrute-force attacks to bypass SNMP authentication. An attacker could\nfurther entice a user to connect to a malicious SNMP agent with an SNMP\nclient using the Perl bindings, possibly resulting in the execution of\narbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Net-SNMP users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=net-analyzer/net-snmp-5.4.1.1\"\n\nReferences\n==========\n\n  [ 1 ] CVE-2008-0960\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n  [ 2 ] CVE-2008-2292\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-200808-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. \n\nLicense\n=======\n\nCopyright 2008 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                net-snmp\n        Announcement ID:        SUSE-SA:2008:039\n        Date:                   Fri, 01 Aug 2008 13:00:00 +0000\n        Affected Products:      openSUSE 10.2\n                                openSUSE 10.3\n                                openSUSE 11.0\n                                SUSE SLES 9\n                                Novell Linux Desktop 9\n                                Open Enterprise Server\n                                Novell Linux POS 9\n                                SUSE Linux Enterprise Desktop 10 SP1\n                                SLE SDK 10 SP1\n                                SLE SDK 10 SP2\n                                SUSE Linux Enterprise Server 10 SP1\n                                SUSE Linux Enterprise Desktop 10 SP2\n                                SUSE Linux Enterprise Server 10 SP2\n        Vulnerability Type:     authentication bypass, denial-of-service\n        Severity (1-10):        6\n        SUSE Default Package:   no\n        Cross-References:       CVE-2008-0960\n                                CVE-2008-2292\n\n    Content of This Advisory:\n        1) Security Vulnerability Resolved:\n            - authentication bypass\n            - denial-of-service\n           Problem Description\n        2) Solution or Work-Around\n        3) Special Instructions and Notes\n        4) Package Location and Checksums\n        5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n            - viewvc/subversion\n        6) Authenticity Verification and Additional Information\n\n______________________________________________________________________________\n\n1) Problem Description and Brief Discussion\n\n   The net-snmp daemon implements the \"simple network management protocol\". \n   The version 3 of SNMP as implemented in net-snmp uses the length of the\n   HMAC in a packet to verify against a local HMAC for authentication. \n   An attacker can therefore send a SNMPv3 packet with a one byte HMAC and\n   guess the correct first byte of the local HMAC with 256 packets (max). \n\n   Additionally a buffer overflow in perl-snmp was fixed that can cause a\n   denial-of-service/crash. \n\n2) Solution or Work-Around\n\n   Please install the update package. \n\n3) Special Instructions and Notes\n\n   Please restart net-snmp after the update. \n\n4) Package Location and Checksums\n\n   The preferred method for installing security updates is to use the YaST\n   Online Update (YOU) tool. YOU detects which updates are required and\n   automatically performs the necessary steps to verify and install them. \n   Alternatively, download the update packages for your distribution manually\n   and verify their integrity by the methods listed in Section 6 of this\n   announcement. Then install the packages using the command\n\n     rpm -Fhv \u003cfile.rpm\u003e\n\n   to apply the update, replacing \u003cfile.rpm\u003e with the filename of the\n   downloaded RPM package. \n\n   \n   x86 Platform:\n   \n   openSUSE 11.0:\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-SNMP-5.4.1-77.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm\n   \n   openSUSE 10.3:\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-SNMP-5.4.1-19.2.i586.rpm\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm\n   \n   openSUSE 10.2:\n   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-5.4.rc2-8.i586.rpm\n   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-devel-5.4.rc2-8.i586.rpm\n   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/perl-SNMP-5.4.rc2-8.i586.rpm\n   \n   x86-64 Platform:\n   \n   openSUSE 11.0:\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm\n   \n   openSUSE 10.3:\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm\n   \n   openSUSE 10.2:\n   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/net-snmp-32bit-5.4.rc2-8.x86_64.rpm\n   \n   Sources:\n   \n   openSUSE 11.0:\n   http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm\n   \n   openSUSE 10.3:\n   http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm\n   \n   openSUSE 10.2:\n   ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/net-snmp-5.4.rc2-8.src.rpm\n   \n   Our maintenance customers are notified individually. The packages are\n   offered for installation from the maintenance web:\n   \n   Open Enterprise Server\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   Novell Linux POS 9\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   Novell Linux Desktop 9\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SUSE Linux Enterprise Server 10 SP1\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SUSE Linux Enterprise Server 10 SP2\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SLE SDK 10 SP2\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SLE SDK 10 SP1\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SUSE Linux Enterprise Desktop 10 SP1\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SUSE Linux Enterprise Desktop 10 SP2\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n   \n   SUSE SLES 9\n     http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n\n______________________________________________________________________________\n\n5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n\n   - viewvc/subversion\n     This update of subversion fixes multiple vulnerabilities. \n     - CVE-2008-1290: list CVS or SVN commits on \"all-forbidden\" files\n     - CVE-2008-1291: directly access hidden CVSROOT folders\n     - CVE-2008-1292: expose restricted content via the revision view,\n                      the log history, or the diff view\n\n______________________________________________________________________________\n\n6) Authenticity Verification and Additional Information\n\n  - Announcement authenticity verification:\n\n    SUSE security announcements are published via mailing lists and on Web\n    sites. The authenticity and integrity of a SUSE security announcement is\n    guaranteed by a cryptographic signature in each announcement. All SUSE\n    security announcements are published with a valid signature. \n\n    To verify the signature of the announcement, save it as text into a file\n    and run the command\n\n      gpg --verify \u003cfile\u003e\n\n    replacing \u003cfile\u003e with the name of the file where you saved the\n    announcement. The output for a valid signature looks like:\n\n      gpg: Signature made \u003cDATE\u003e using RSA key ID 3D25D3D9\n      gpg: Good signature from \"SuSE Security Team \u003csecurity@suse.de\u003e\"\n\n    where \u003cDATE\u003e is replaced by the date the document was signed. \n\n    If the security team\u0027s key is not contained in your key ring, you can\n    import it from the first installation CD. To import the key, use the\n    command\n\n      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror FTP servers all over the\n    world. While this service is considered valuable and important to the free\n    and open source software community, the authenticity and the integrity of\n    a package needs to be verified to ensure that it has not been tampered\n    with. \n\n    The internal rpm package signatures provide an easy way to verify the\n    authenticity of an RPM package. Use the command\n\n     rpm -v --checksig \u003cfile.rpm\u003e\n\n    to verify the signature of the package, replacing \u003cfile.rpm\u003e with the\n    filename of the RPM package downloaded. The package is unmodified if it\n    contains a valid signature from build@suse.de with the key ID 9C800ACA. \n\n    This key is automatically imported into the RPM database (on\n    RPMv4-based distributions) and the gpg key ring of \u0027root\u0027 during\n    installation. You can also find it on the first installation CD and at\n    the end of this announcement. \n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    opensuse-security@opensuse.org\n        -   General Linux and SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an e-mail to\n                \u003copensuse-security+subscribe@opensuse.org\u003e. \n\n    opensuse-security-announce@opensuse.org\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an e-mail to\n                \u003copensuse-security-announce+subscribe@opensuse.org\u003e. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular, the\n    clear text signature should show proof of the authenticity of the text. \n\n    SUSE Linux Products GmbH provides no warranties of any kind whatsoever\n    with respect to the information contained in this security advisory. \n\nType Bits/KeyID     Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n- -----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.4.2 (GNU/Linux)\n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\n=ypVs\n- -----END PGP PUBLIC KEY BLOCK-----\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBSJL0gHey5gA9JdPZAQI4IAf7BPqInfbAyzZObcX2vGZM0svDKclNQMAO\n1tTE0O3Te0EYLOnkfEisqNe9AOioSUQqeWu7ud5Y8L5zVysmcGe3/Lg0Vqmie/he\nWJXCJtkvaPOcp7p/GcnWQByQ4T1cQ4+QoLhwg2+RpyAABn/7ZWBz+uG91134kOql\nJabvxLI05Le++uwFfJ0YEefkSzik9sMVz4Dk4eVJglMm6nioHnx6K6ZrR0+0HBRR\nz2Rczq0M3gYplfWpgydgtlFH4dhkXlhfuladf93Aagf6QWerwvxTEld7ti+Sx3dU\nuInx4nkLJHLeu1f/XD4i7ZpZ0DtBz0F9wWJFGmy2cXxW0Xnhtwdbnw==\n=QwLq\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-685-1          December 03, 2008\nnet-snmp vulnerabilities\nCVE-2008-0960, CVE-2008-2292, CVE-2008-4309\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 7.10\nUbuntu 8.04 LTS\nUbuntu 8.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n  libsnmp-perl                    5.2.1.2-4ubuntu2.3\n  libsnmp9                        5.2.1.2-4ubuntu2.3\n\nUbuntu 7.10:\n  libsnmp-perl                    5.3.1-6ubuntu2.2\n  libsnmp10                       5.3.1-6ubuntu2.2\n\nUbuntu 8.04 LTS:\n  libsnmp-perl                    5.4.1~dfsg-4ubuntu4.2\n  libsnmp15                       5.4.1~dfsg-4ubuntu4.2\n\nUbuntu 8.10:\n  libsnmp15                       5.4.1~dfsg-7.1ubuntu6.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nWes Hardaker discovered that the SNMP service did not correctly validate\nHMAC authentication requests.  An unauthenticated remote attacker\ncould send specially crafted SNMPv3 traffic with a valid username\nand gain access to the user\u0027s views without a valid authentication\npassphrase. (CVE-2008-0960)\n\nJohn Kortink discovered that the Net-SNMP Perl module did not correctly\ncheck the size of returned values.  If a user or automated system were\ntricked into querying a malicious SNMP server, the application using\nthe Perl module could be made to crash, leading to a denial of service. \nThis did not affect Ubuntu 8.10. (CVE-2008-2292)\n\nIt was discovered that the SNMP service did not correctly handle large\nGETBULK requests.  If an unauthenticated remote attacker sent a specially\ncrafted request, the SNMP service could be made to crash, leading to a\ndenial of service. (CVE-2008-4309)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz\n      Size/MD5:    75402 9655d984a47cec8e27efa4db0b227870\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc\n      Size/MD5:      838 17a17230a005c1acfd0569757e728fad\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz\n      Size/MD5:  3869893 34159770a7fe418d99fdd416a75358b1\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb\n      Size/MD5:  1152306 f7647cee4df8db87ab48c0d05635a973\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb\n      Size/MD5:   822946 b9b852c188937d1fffc06d4da01325d5\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb\n      Size/MD5:   896620 a78012b3f0f13667081f97dc1a4d62e8\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb\n      Size/MD5:  1497194 7d55b8d1e4ae0c45753bedcf536a1a5a\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb\n      Size/MD5:  1826252 0550c1401f9bbe5f345fd96484ed369c\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb\n      Size/MD5:   889330 5ad0ddb2c610973166e4dd07769ba3d3\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb\n      Size/MD5:   797086 18cf4210342b683d3ee24fe995329b55\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb\n      Size/MD5:   896880 298d27ea1ece6e80bb8931b9a5e61961\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb\n      Size/MD5:  1268472 acbca43ab7ea747fa3e4636d15ef997c\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb\n      Size/MD5:  1710342 bd27290685bcf1d6a23eb8705d3367e7\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb\n      Size/MD5:   881838 58121bd9e4c845da7df4e540645e0e13\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb\n      Size/MD5:   794672 221d1c554bd89f50dc3ac9108a6cef6b\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb\n      Size/MD5:   913064 45a033b01c4b31ef90a92988bb5fb229\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb\n      Size/MD5:  1590124 b62aa5477d9307d311c811298b7ec3d9\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb\n      Size/MD5:  1728094 5214ce9aebe3a8d7a28a1746a81ce8ea\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb\n      Size/MD5:   898580 86e6c1b5dfb5bf91f63d7c6786b7abae\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb\n      Size/MD5:   796092 1bab28407224f782b2c3ae04b4647333\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb\n      Size/MD5:   896832 3d233db9682d5654fdad6bc6b5a649ba\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb\n      Size/MD5:  1485268 064304ead0ca4653136376e8e9039e74\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb\n      Size/MD5:  1706490 cb76027eb8167e0866a81b93a4da28ed\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb\n      Size/MD5:   883182 d1ffc12427d92be51efdba3349e74f9a\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb\n      Size/MD5:   796374 0f3f749ebe4af6111fe49316639004e4\n\nUpdated packages for Ubuntu 7.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz\n      Size/MD5:    94646 8b6f9380d9f8c5514a1d4db729c6df04\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc\n      Size/MD5:     1287 f53866efd3ae4f3c939a77b1005e1f11\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz\n      Size/MD5:  4210843 360a9783dbc853bab6bda90d961daee5\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb\n      Size/MD5:   484306 f2d03276d1cdcef7e8b276ad8ca9595d\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb\n      Size/MD5:   901284 6889b371d4de92eb61bf83b89d8a8c37\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb\n      Size/MD5:  2541692 1e6de4bd3c3baa444a2e1980a593a40e\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb\n      Size/MD5:   968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb\n      Size/MD5:  1200930 821861c24499cfdfa2a82c329c610c16\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb\n      Size/MD5:   996572 00cc1a4c8c7924124984e666563e73d0\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb\n      Size/MD5:   908792 a40763280a3bdbe60eca5e07c5d6c30c\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb\n      Size/MD5:  2321524 59d44616802197e1227cf88abddefe36\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb\n      Size/MD5:   967106 a6e5b308d889bdf6f5abe454e35ba474\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb\n      Size/MD5:  1124462 ec99daa26d0fafba6e9f0b874a23bf3d\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb\n      Size/MD5:   991956 cb20b6a4d68a858ffa0846431169d411\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb\n      Size/MD5:   907546 1ab5119e23a16e99203c113d49fc2723\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb\n      Size/MD5:  2305548 da57690a3327196e0c3684735be23f2e\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb\n      Size/MD5:   968984 8da336a5fd871be10e6b8d66d3b9c9d3\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb\n      Size/MD5:  1074500 e4d6690a6a6a543fc0244a29cd350c9b\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb\n      Size/MD5:   989566 2d2f4b1662e6a2dffafe8e98f00a15e7\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb\n      Size/MD5:   907596 4274e006754ebc836132166e0f0429a0\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb\n      Size/MD5:  2641202 9b2ec56463ee715752b780aa332d8cd0\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb\n      Size/MD5:   985722 a2fca8426b7b51e98c39b91a468bf71f\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb\n      Size/MD5:  1154496 6073239f7ffead2a5b9c3357ada1602c\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb\n      Size/MD5:  1018596 af12cc55597a0d2d3a92b4b5d683bb14\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb\n      Size/MD5:   911866 57e2246930e712bdc1b039840d43af48\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb\n      Size/MD5:  2527568 19b1a0971259a9b99f9c0386f5935bfc\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb\n      Size/MD5:   970264 d8ae7f0bb10375ad487b14ba031cd013\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb\n      Size/MD5:  1078842 2401fc4c40352b8c8013e8c5de3b0ecd\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb\n      Size/MD5:   995228 16b230d3c718d8eb4a023126bd09d7f5\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb\n      Size/MD5:   908708 1e410a8ddac41ad9faec901c5a638f29\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz\n      Size/MD5:    78642 b4acf50e47be498e579b934f32081d25\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc\n      Size/MD5:     1447 0abcea5df87851df2aae7ebd1fc00e7a\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n      Size/MD5:  4618308 0ef987c41d3414f2048c94d187a2baeb\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb\n      Size/MD5:   526864 f3a131bf5a4f5c547573430cb66d410c\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb\n      Size/MD5:   102072 2f276f50efdb7e34f7e61f132f7f7cd7\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:  1796950 283c5a95206ab74062e0e30eba4e0890\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:   142522 9fff294368a7eac39e37fa478ac6609d\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:  1296694 d0646a1543c51f14a93b40f972bc1569\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:   163178 0378a25e3b2a0bc80ddb8ec720b5557d\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:    75960 fcba461f2e2376cad515329791e04a17\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n      Size/MD5:    38512 21d9ecbc86a8e5965047d027e94fd324\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:  1556806 39e4f63b841c4b36c022017d66c12f58\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:   179478 5f08596ae997792920e238ff8cd2a7ba\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:  1098794 38bc61a5b403fb4f626a641a5f13e681\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:   157954 66e38c37639f3c68e7e4a933fa953ff3\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:    74116 50b3a4d0cfd38585d2711d30cf725e9d\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb\n      Size/MD5:    75038 98cdeec4b1014568b00107a82fc74418\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:  1552018 d9dcab084f3b9bf3e8c36cb5db8f141e\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:   141508 96061180809cccc975e0d7079e07ed3e\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:  1171530 2d91048fe0a2ac9e3a4fddb84c67513e\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:   155564 c67ba3aeb2535ee3e7fc4c89e90ba36a\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:    74274 db05202893f516398bbe4e2153ef2d6e\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n      Size/MD5:    35552 a75caf212ffb5a0eafe4ba2656c9aae1\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:  1874428 0ed8b5f4e6bad74d506d73447de00bd2\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:   158374 dfcd7c4455b4bbd3f746368058d09a59\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:  1238226 b5b3a81e956cdb14674d571694d1b6d0\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:   185314 5e9d8bd56493f75ae8a8691c530aa420\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:    83106 75dea32ec7152b7868fabf09d9d5a198\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n      Size/MD5:    42928 214fe703fced2e387b48b51dcbb1d6b7\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:  1760062 ade4c08289d947d092a5b2ab06517cc7\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:   143860 62b7260d618531b0ed5e7871ab7b99a9\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:  1159702 28ea81660bbdd9d7982be58d225e8814\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:   160236 196e493ce73905446a3764e73b99f332\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:    75518 f24e4b0e3e4a7d97c28da99cdc0a47a5\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n      Size/MD5:    38240 873f5e820e381ec2254ed520bcd09af0\n\nUpdated packages for Ubuntu 8.10:\n\n  Source archives:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz\n      Size/MD5:    82260 85fb58aa81933f142bd937bca2e18341\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc\n      Size/MD5:     1956 1ee06f6b731eae435af6a2d438ef909b\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n      Size/MD5:  4618308 0ef987c41d3414f2048c94d187a2baeb\n\n  Architecture independent packages:\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n      Size/MD5:   527650 9c56f3d70018b714895a61c0daba9498\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n      Size/MD5:   103060 108eb50387ca46b4ee38ebb8722ced88\n\n  amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:  1815638 82385081fe2d4eeb1a6c94f9dae672ad\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:   146154 1b6249e02e89213f2f4d2aa9c9123420\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:  1315628 8443e091f2c63485a422236ad23e55cd\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:   165522 154a05824b98e041ceac60ac83709ef4\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:    77914 8d6e328f309e78bf1fcf21c2633d82ec\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n      Size/MD5:    39930 6b7a1a67ca63b5c843ce66f3547b3c89\n\n  i386 architecture (x86 compatible Intel/AMD):\n\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:  1569568 dd0599b150eccee9889325d17a7b0769\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:   184264 52a54aebef81648164a5bc90f27b0cc5\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:  1119072 10c81fe283b25e7ad31fcfd88a2325f0\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:   156112 6296f0836bc9797ff48810c79965c3a5\n    http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:    74476 bd96a6915eb97fed083aac4daa5f07cf\n    http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n      Size/MD5:    77652 3e30e51c362dfa982a3b3197be081328\n\n  lpia architecture (Low Power Intel Architecture):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:  1557614 065f4575c7a2d257fa6b5b9d0cee454f\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:   144292 b55f2c4aff8a86499d7f38fd6e773f44\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:  1184272 84116fefdce279ce338ffc9614384c06\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:   154444 ffe9e765a01695355bdb58008a2910f5\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:    73746 762e75672fbd395d2d159513f5d572b0\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n      Size/MD5:    36530 0a98b51b94a5f75d4131d657aa766579\n\n  powerpc architecture (Apple Macintosh G3/G4/G5):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:  1884632 a3ad023841ee605efa1e055712b44d9a\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:   161074 5586adea8200d2d5bf81f288b5bf7be2\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:  1249636 48ec688499fea1dc0ccb3091c0158fb8\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:   181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:    81802 965218126fb5a49cfcd9e20afeb49782\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n      Size/MD5:    43048 09f2f9ed9f519ca5723411802e46d48b\n\n  sparc architecture (Sun SPARC/UltraSPARC):\n\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:  1759316 46455cc355c1b808243eada0f134d00b\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:   145164 2cdb5b35db853c7c184a44022fc23cd8\n    http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:  1159834 cfff424e5bff38bb3ef9419f03465388\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:   163042 354f7a5423a34c411c5f8620c66d3e58\n    http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:    76994 ca11bcf9a411f618e35e1d6b6ab8c8f9\n    http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n      Size/MD5:    38526 172493ec5df1866e2633e074c7f38775\n\n. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 8db66ef5a5468d3fd72a47855230a28e  2007.1/i586/libnet-snmp10-5.3.1-3.2mdv2007.1.i586.rpm\n c951b17138ef11828b2ccf031d4cddaf  2007.1/i586/libnet-snmp10-devel-5.3.1-3.2mdv2007.1.i586.rpm\n 536a87919f32fac81964d0a907bf08fe  2007.1/i586/libnet-snmp10-static-devel-5.3.1-3.2mdv2007.1.i586.rpm\n 39e33947c21666dac5dbe5cfe103b26d  2007.1/i586/net-snmp-5.3.1-3.2mdv2007.1.i586.rpm\n 1eed5ebaff8f6f83befbf8d831900073  2007.1/i586/net-snmp-mibs-5.3.1-3.2mdv2007.1.i586.rpm\n 874db03c69584025e4d91049072d3c4e  2007.1/i586/net-snmp-trapd-5.3.1-3.2mdv2007.1.i586.rpm\n 11af93c879d8cd9353b7cb1826900222  2007.1/i586/net-snmp-utils-5.3.1-3.2mdv2007.1.i586.rpm\n 2c9e819eeb5fd472f6a0fe338d86182b  2007.1/i586/perl-NetSNMP-5.3.1-3.2mdv2007.1.i586.rpm \n 7a0806202ff8f3d838fa7958b636a449  2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n aa27de502ce22110fd745c0b847b79d9  2007.1/x86_64/lib64net-snmp10-5.3.1-3.2mdv2007.1.x86_64.rpm\n 1843dd154c443cca9ae977e502221d6d  2007.1/x86_64/lib64net-snmp10-devel-5.3.1-3.2mdv2007.1.x86_64.rpm\n 838bd7820d446bd947bc46e090b38066  2007.1/x86_64/lib64net-snmp10-static-devel-5.3.1-3.2mdv2007.1.x86_64.rpm\n e659d3df04816330c7bf45008f66bc27  2007.1/x86_64/net-snmp-5.3.1-3.2mdv2007.1.x86_64.rpm\n 756d5606a1039d20a7512b0a109d53bb  2007.1/x86_64/net-snmp-mibs-5.3.1-3.2mdv2007.1.x86_64.rpm\n 8ad36943e07362865f3a48c99914e48c  2007.1/x86_64/net-snmp-trapd-5.3.1-3.2mdv2007.1.x86_64.rpm\n 483140c06017507127d12357c3ed2b41  2007.1/x86_64/net-snmp-utils-5.3.1-3.2mdv2007.1.x86_64.rpm\n e2bb901815ffa1ca5b0a16bc1363f84f  2007.1/x86_64/perl-NetSNMP-5.3.1-3.2mdv2007.1.x86_64.rpm \n 7a0806202ff8f3d838fa7958b636a449  2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 8de3c4975620db2b2c2697d6f9deb79b  2008.0/i586/libnet-snmp15-5.4.1-1.1mdv2008.0.i586.rpm\n b1991c58d996f4be200fe141e28c5f7d  2008.0/i586/libnet-snmp-devel-5.4.1-1.1mdv2008.0.i586.rpm\n 03c54182cc7f97633f29ff0251a8c898  2008.0/i586/libnet-snmp-static-devel-5.4.1-1.1mdv2008.0.i586.rpm\n 1f792de19b7b38b56d68242958d5d800  2008.0/i586/net-snmp-5.4.1-1.1mdv2008.0.i586.rpm\n e3362a641e232a6ecf0b8230f0e49ec8  2008.0/i586/net-snmp-mibs-5.4.1-1.1mdv2008.0.i586.rpm\n bc6d8c10135ea64a4d512d80d04b1b39  2008.0/i586/net-snmp-trapd-5.4.1-1.1mdv2008.0.i586.rpm\n 8e7f28ee85fb48129eea57d11d391c8b  2008.0/i586/net-snmp-utils-5.4.1-1.1mdv2008.0.i586.rpm\n beab129e378f61a6bf62d366a4d90639  2008.0/i586/perl-NetSNMP-5.4.1-1.1mdv2008.0.i586.rpm \n 3fce488df784163f19e6a55061d773ca  2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 82b570c9cb7e0662df4d7da730c131db  2008.0/x86_64/lib64net-snmp15-5.4.1-1.1mdv2008.0.x86_64.rpm\n 20b8a6e3fc8dd82fe5ecfdb337553938  2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.1mdv2008.0.x86_64.rpm\n 555688caa0eee850b3a5f835a5778849  2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.1mdv2008.0.x86_64.rpm\n 60d65f80aec29dcb6d4ceb4bb117a9bc  2008.0/x86_64/net-snmp-5.4.1-1.1mdv2008.0.x86_64.rpm\n 685c9dd25b585afc128de1b3c092e5d5  2008.0/x86_64/net-snmp-mibs-5.4.1-1.1mdv2008.0.x86_64.rpm\n 7bff860904572c092f737ac17940d5b2  2008.0/x86_64/net-snmp-trapd-5.4.1-1.1mdv2008.0.x86_64.rpm\n e434686bddfb04f2a8bd01346517ecb4  2008.0/x86_64/net-snmp-utils-5.4.1-1.1mdv2008.0.x86_64.rpm\n 4fab6e498e1f05809db500ce895aad66  2008.0/x86_64/perl-NetSNMP-5.4.1-1.1mdv2008.0.x86_64.rpm \n 3fce488df784163f19e6a55061d773ca  2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 4bafceae1a29f6557b5aa884eca24ba0  2008.1/i586/libnet-snmp15-5.4.1-5.1mdv2008.1.i586.rpm\n 1eedbae5df7e503de1cba736129beaa1  2008.1/i586/libnet-snmp-devel-5.4.1-5.1mdv2008.1.i586.rpm\n 615a88847cbf1ce6eaf0029037a14b1b  2008.1/i586/libnet-snmp-static-devel-5.4.1-5.1mdv2008.1.i586.rpm\n 7323cb7d35eb67664d40ad73b413679d  2008.1/i586/net-snmp-5.4.1-5.1mdv2008.1.i586.rpm\n d43ed96a806639a94af2a137c75e276e  2008.1/i586/net-snmp-mibs-5.4.1-5.1mdv2008.1.i586.rpm\n 7394b1361b43056b5eb99827771358cf  2008.1/i586/net-snmp-tkmib-5.4.1-5.1mdv2008.1.i586.rpm\n 8d6fd9308c2edbe8c020d2c33b3a841d  2008.1/i586/net-snmp-trapd-5.4.1-5.1mdv2008.1.i586.rpm\n dc58047a02e1a222af20aa794ea8f447  2008.1/i586/net-snmp-utils-5.4.1-5.1mdv2008.1.i586.rpm\n 2ad9888cd61fc4952c1cee0c48f714b5  2008.1/i586/perl-NetSNMP-5.4.1-5.1mdv2008.1.i586.rpm \n 7a19c1f8d42052af6392b18b48bd965c  2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 618c241e0ecb57685646264c9bb083b4  2008.1/x86_64/lib64net-snmp15-5.4.1-5.1mdv2008.1.x86_64.rpm\n bb0ebf49ee7cca29965aeb398f4725f6  2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.1mdv2008.1.x86_64.rpm\n b4f29f00773291f6cc00784ed7cde470  2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.1mdv2008.1.x86_64.rpm\n 3039811b6682dc4009b32ff48a99eb2b  2008.1/x86_64/net-snmp-5.4.1-5.1mdv2008.1.x86_64.rpm\n fab09178635501eb5d6a82eb7bd532a3  2008.1/x86_64/net-snmp-mibs-5.4.1-5.1mdv2008.1.x86_64.rpm\n da29d4c7edaa15d95f8bee98dbfab025  2008.1/x86_64/net-snmp-tkmib-5.4.1-5.1mdv2008.1.x86_64.rpm\n d9aad834d82d310c64f6f21e17a55920  2008.1/x86_64/net-snmp-trapd-5.4.1-5.1mdv2008.1.x86_64.rpm\n 7a7c871bd87dc91c16b046ac115cda70  2008.1/x86_64/net-snmp-utils-5.4.1-5.1mdv2008.1.x86_64.rpm\n d102ea2af0fcaaebd98defda72bcfc91  2008.1/x86_64/perl-NetSNMP-5.4.1-5.1mdv2008.1.x86_64.rpm \n 7a19c1f8d42052af6392b18b48bd965c  2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm\n\n Corporate 3.0:\n 335af3930865c8eb44ef436cad5fb373  corporate/3.0/i586/libnet-snmp5-5.1-7.4.C30mdk.i586.rpm\n b8e1d307ee6fa3905d292077fc063318  corporate/3.0/i586/libnet-snmp5-devel-5.1-7.4.C30mdk.i586.rpm\n a668cc4de411865567d1a93f34cee1e3  corporate/3.0/i586/libnet-snmp5-static-devel-5.1-7.4.C30mdk.i586.rpm\n d8c0d342b03e5719443d2de06c631bd5  corporate/3.0/i586/libsnmp0-4.2.3-8.2.C30mdk.i586.rpm\n 6bbe3bb2502ce3c974f7b5737331bb4d  corporate/3.0/i586/libsnmp0-devel-4.2.3-8.2.C30mdk.i586.rpm\n daca10f2e578f75c1e7415d78ed30265  corporate/3.0/i586/net-snmp-5.1-7.4.C30mdk.i586.rpm\n 1630ebd75201e1bc3956b12a26282f92  corporate/3.0/i586/net-snmp-mibs-5.1-7.4.C30mdk.i586.rpm\n 5a4f483c877a6278088a265cb3273d61  corporate/3.0/i586/net-snmp-trapd-5.1-7.4.C30mdk.i586.rpm\n 316d866de7fa7cd984d58f5cb742f5e3  corporate/3.0/i586/net-snmp-utils-5.1-7.4.C30mdk.i586.rpm\n e3d4197517565f12e2c3a8fd1cc5d2e7  corporate/3.0/i586/ucd-snmp-4.2.3-8.2.C30mdk.i586.rpm\n 17e8d856fd1dac18552818a842105c88  corporate/3.0/i586/ucd-snmp-utils-4.2.3-8.2.C30mdk.i586.rpm \n ccaa4d311ad0e5d119e17b1f1876c7e2  corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm\n 53e16d2069cffb7e7d1e7a324192d5c2  corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n b31f277942fca76d953007c94a60cae2  corporate/3.0/x86_64/lib64net-snmp5-5.1-7.4.C30mdk.x86_64.rpm\n e4a3fba10ccdd805dc8783ae68c99a42  corporate/3.0/x86_64/lib64net-snmp5-devel-5.1-7.4.C30mdk.x86_64.rpm\n 530a94cc87af0e4d6e9f3815473c0dd4  corporate/3.0/x86_64/lib64net-snmp5-static-devel-5.1-7.4.C30mdk.x86_64.rpm\n f246ca421b5d16c599d53f70e4b97660  corporate/3.0/x86_64/lib64snmp0-4.2.3-8.2.C30mdk.x86_64.rpm\n b943e07726a2fecb016ef4ba626906d8  corporate/3.0/x86_64/lib64snmp0-devel-4.2.3-8.2.C30mdk.x86_64.rpm\n 22822876f72e35cf6d1ed027df93e74a  corporate/3.0/x86_64/net-snmp-5.1-7.4.C30mdk.x86_64.rpm\n e7e51782b9bbd1e1bdf93c17fb953280  corporate/3.0/x86_64/net-snmp-mibs-5.1-7.4.C30mdk.x86_64.rpm\n e67a9105f9492c020693d48ce55652ea  corporate/3.0/x86_64/net-snmp-trapd-5.1-7.4.C30mdk.x86_64.rpm\n 171a17e507b2dfdb9c70c0089e582221  corporate/3.0/x86_64/net-snmp-utils-5.1-7.4.C30mdk.x86_64.rpm\n 96886146d21175b076e92d59e96f5016  corporate/3.0/x86_64/ucd-snmp-4.2.3-8.2.C30mdk.x86_64.rpm\n 1b6ee4c253f15be516a1928a4f791f15  corporate/3.0/x86_64/ucd-snmp-utils-4.2.3-8.2.C30mdk.x86_64.rpm \n ccaa4d311ad0e5d119e17b1f1876c7e2  corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm\n 53e16d2069cffb7e7d1e7a324192d5c2  corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 6cbe9d76db3b05c2435bcbc5cf16c898  corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 586a55cfde45020d5ea0ebf5f2d6c840  corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm\n d992d8300cf0639942a179349d592e15  corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 03a49b848c376b705dcfcef0ec817daf  corporate/4.0/i586/net-snmp-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 22b9d01b3b7a8a34ed3e1a5a435286a8  corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.i586.rpm\n dccc01a94c1f29eac2875e6a935bf589  corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 77f93230f96abce039b52ca5612eaa36  corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 8a7209b70979c9d73035ff40cbd8dbb4  corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.i586.rpm \n ac919459a8752cddfd441c085ca69117  corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n f94c7e967973ba8aa12b5605251d6e78  corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n f332985986eff2d6c8a75b5c263dedb1  corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 82fc454916e75866370ee738292021c8  corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n ff0adeb23df57eb34869c7100df159da  corporate/4.0/x86_64/net-snmp-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 72f2dc9cb1695999660a9ff9c97e4c47  corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 0f244551c87e051a8274e5050cf0bc2a  corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 7c4e7fb304c77c6551a50495d338e84e  corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 68d81ca4c173710ef43b36092df2a6ee  corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.x86_64.rpm \n ac919459a8752cddfd441c085ca69117  corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n f98286a301d580fe306917cf0169ef88  mnf/2.0/i586/libnet-snmp5-5.1-7.4.M20mdk.i586.rpm \n 3ba27516773b1dd933828207cecc7754  mnf/2.0/SRPMS/net-snmp-5.1-7.4.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi.  The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      },
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "BID",
        "id": "29623"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "PACKETSTORM",
        "id": "71406"
      },
      {
        "db": "PACKETSTORM",
        "id": "68866"
      },
      {
        "db": "PACKETSTORM",
        "id": "68741"
      },
      {
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "db": "PACKETSTORM",
        "id": "67532"
      }
    ],
    "trust": 3.24
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-31085",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=5790",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#878044",
        "trust": 3.7
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960",
        "trust": 3.4
      },
      {
        "db": "OCERT",
        "id": "OCERT-2008-006",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "29623",
        "trust": 2.9
      },
      {
        "db": "SECUNIA",
        "id": "30574",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA08-162A",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "30665",
        "trust": 2.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2971",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1788",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1787",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1836",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1800",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-1612",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1797",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1801",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-1981",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2008-2361",
        "trust": 1.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "5790",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "32664",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "35463",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "33003",
        "trust": 1.8
      },
      {
        "db": "SREASON",
        "id": "3933",
        "trust": 1.8
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2008/06/09/1",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1020218",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "30802",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30626",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "31334",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30612",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30615",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "31568",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "31351",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30648",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "31467",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30647",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "30596",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431",
        "trust": 0.8
      },
      {
        "db": "BUGTRAQ",
        "id": "20081031 VMSA-2008-0017 UPDATED ESX PACKAGES FOR LIBXML2, UCD-SNMP, LIBTIFF",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20080609 [OCERT-2008-006] MULTIPLE SNMP IMPLEMENTATIONS HMAC AUTHENTICATION SPOOFING",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2008:0529",
        "trust": 0.6
      },
      {
        "db": "MANDRIVA",
        "id": "MDVSA-2008:118",
        "trust": 0.6
      },
      {
        "db": "MILW0RM",
        "id": "5790",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2008-5218",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2008-5215",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2008-5224",
        "trust": 0.6
      },
      {
        "db": "SUNALERT",
        "id": "238865",
        "trust": 0.6
      },
      {
        "db": "MLIST",
        "id": "[OSS-SECURITY] 20080609 [OCERT-2008-006] MULTIPLE SNMP IMPLEMENTATIONS HMAC AUTHENTICATION SPOOFING",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "TA08-162A",
        "trust": 0.6
      },
      {
        "db": "UBUNTU",
        "id": "USN-685-1",
        "trust": 0.6
      },
      {
        "db": "DEBIAN",
        "id": "DSA-1663",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20080610 SNMP VERSION 3 AUTHENTICATION VULNERABILITIES",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200808-02",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "67532",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68741",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "68866",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "72606",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "67160",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "67231",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "67140",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "71748",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "71406",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "BID",
        "id": "29623"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "PACKETSTORM",
        "id": "71406"
      },
      {
        "db": "PACKETSTORM",
        "id": "68866"
      },
      {
        "db": "PACKETSTORM",
        "id": "68741"
      },
      {
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "db": "PACKETSTORM",
        "id": "67532"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "id": "VAR-200806-0575",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      }
    ],
    "trust": 0.61355825
  },
  "last_update_date": "2024-07-23T22:03:53.151000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security Update 2008-004",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht2163"
      },
      {
        "title": "net-snmp-5.3.1-19.1.1AXS3",
        "trust": 0.8,
        "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=146"
      },
      {
        "title": "cisco-sa-20080610-snmpv3",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
      },
      {
        "title": "1291",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1291"
      },
      {
        "title": "1328",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1328"
      },
      {
        "title": "NV08-007",
        "trust": 0.8,
        "url": "http://www.nec.co.jp/security-info/secinfo/nv08-007.html"
      },
      {
        "title": "Fixes VU#878044 and CVE-2008-0960",
        "trust": 0.8,
        "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
      },
      {
        "title": "RHSA-2008:0528",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0528.html"
      },
      {
        "title": "RHSA-2008:0529",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2008-0529.html"
      },
      {
        "title": "Net-SNMP SNMPv3 USM \u8a8d\u8a3c\u51e6\u7406\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.seil.jp/seilseries/security/2008/06111446.php"
      },
      {
        "title": "238865",
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1"
      },
      {
        "title": "snmp_12",
        "trust": 0.8,
        "url": "http://fenics.fujitsu.com/products/support/2008/snmp_12.html"
      },
      {
        "title": "SNMPv3\u306b\u95a2\u3059\u308b\u8a8d\u8a3c\u56de\u907f\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066",
        "trust": 0.8,
        "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080924.html"
      },
      {
        "title": "AX-VU2008-02",
        "trust": 0.8,
        "url": "http://www.alaxala.com/jp/support/security/20080630.html"
      },
      {
        "title": "RHSA-2008:0528",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0528j.html"
      },
      {
        "title": "RHSA-2008:0529",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0529j.html"
      },
      {
        "title": "YSAR-15-0002: Vnet/IP\u7528\u30cd\u30c3\u30c8\u30ef\u30fc\u30af\u30b9\u30a4\u30c3\u30c1\u306bSNMPv3\u8a8d\u8a3c\u8fc2\u56de\u306e\u8106\u5f31\u6027",
        "trust": 0.8,
        "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm"
      },
      {
        "title": "SNMPv3",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/network/notice/snmpv3.html"
      },
      {
        "title": "TA08-162A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-162a.html"
      },
      {
        "title": "Debian CVElist Bug Report Logs: net-snmp: CVE-2008-0960 spoofing of authenticated SNMPv3 packets because only length of HMAC code is is taken into account for checks",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a8541a6f686f7cf0c507fc152f31fed3"
      },
      {
        "title": "Cisco: SNMP Version 3 Authentication Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20080610-snmpv3"
      },
      {
        "title": "Ubuntu Security Notice: net-snmp vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-685-1"
      },
      {
        "title": "Debian Security Advisories: DSA-1663-1 net-snmp -- several vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=61d231c8116737565b9155223d52d04c"
      },
      {
        "title": "VMware Security Advisories: Updated ESX packages for libxml2, ucd-snmp, libtiff",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4b3f89e87c3a2b8f6ca491f31d73afa9"
      },
      {
        "title": "VMware Security Advisories: Updated ESX packages for OpenSSL, net-snmp, perl",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=66428db28c8b0a38eb32535e5949367a"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-287",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://www.kb.cert.org/vuls/id/878044"
      },
      {
        "trust": 2.9,
        "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
      },
      {
        "trust": 2.6,
        "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
      },
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/29623"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta08-162a.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
      },
      {
        "trust": 2.1,
        "url": "http://support.apple.com/kb/ht2163"
      },
      {
        "trust": 2.1,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-282.htm"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7ets5z"
      },
      {
        "trust": 2.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
      },
      {
        "trust": 1.9,
        "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
      },
      {
        "trust": 1.8,
        "url": "http://www.kb.cert.org/vuls/id/ctar-7fbs8q"
      },
      {
        "trust": 1.8,
        "url": "http://www.kb.cert.org/vuls/id/mimg-7ets87"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0013.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.debian.org/security/2008/dsa-1663"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00363.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00459.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00380.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:118"
      },
      {
        "trust": 1.8,
        "url": "http://www.vmware.com/security/advisories/vmsa-2008-0017.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
      },
      {
        "trust": 1.8,
        "url": "http://www.redhat.com/support/errata/rhsa-2008-0529.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id?1020218"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/32664"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/33003"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/35463"
      },
      {
        "trust": 1.8,
        "url": "http://securityreason.com/securityalert/3933"
      },
      {
        "trust": 1.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-685-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.vupen.com/english/advisories/2009/1612"
      },
      {
        "trust": 1.7,
        "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
      },
      {
        "trust": 1.6,
        "url": "http://secunia.com/advisories/30574/"
      },
      {
        "trust": 1.5,
        "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
      },
      {
        "trust": 1.5,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0528.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.apple.com/archives/security-announce/2008//jun/msg00002.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
      },
      {
        "trust": 1.2,
        "url": "https://www.exploit-db.com/exploits/5790"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10820"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5785"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6414"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30574"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30596"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30612"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30615"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30626"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30647"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30648"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30665"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/30802"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/31334"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/31351"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/31467"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/31568"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1787/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1788/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1797/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1800/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1801/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1836/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/1981/references"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/2361"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2008/2971"
      },
      {
        "trust": 1.1,
        "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0960"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/30665/"
      },
      {
        "trust": 0.8,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1 "
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu878044/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta08-162a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta08-162a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-0960"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/497962/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/493218/100/0/threaded"
      },
      {
        "trust": 0.6,
        "url": "http://www.milw0rm.com/exploits/5790"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2971"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/2361"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1981/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1836/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1801/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1800/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1797/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1788/references"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2008/1787/references"
      },
      {
        "trust": 0.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0960"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2292"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/en/us/products/products_applied_mitigation_bulletin09186a00809adfc8.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.net-snmp.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.ingate.com/relnote.php?ver=471"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/493218"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/493238"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/493304"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/495389"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2008-252.htm"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=766427"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=905600\u0026poid="
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2008-0529.html"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2292"
      },
      {
        "trust": 0.1,
        "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026amp;aid=1989089\u0026amp;group_id=12694\u0026amp;atid=456380"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=127730470825399\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/287.html"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=485945"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20080610-snmpv3"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/5790/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/685-1/"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx303-200810503-sg.zip"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3281"
      },
      {
        "trust": 0.1,
        "url": "http://vmware.com/support/esx25/doc/esx-255-200810-patch.html"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006968"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1006971"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/security"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/vi/esx-1006968.tgz"
      },
      {
        "trust": 0.1,
        "url": "http://kb.vmware.com/kb/1055"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2327"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2327"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/security_response.html"
      },
      {
        "trust": 0.1,
        "url": "http://vmware.com/support/esx25/doc/esx-254-200810-patch.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3281"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos.html"
      },
      {
        "trust": 0.1,
        "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce"
      },
      {
        "trust": 0.1,
        "url": "http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://www.vmware.com/support/policies/eos_vi.html"
      },
      {
        "trust": 0.1,
        "url": "http://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-snmp-5.4.1-19.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-snmp-5.4.1-77.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://download.novell.com/index.jsp?search=search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4309"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb"
      },
      {
        "trust": 0.1,
        "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/"
      },
      {
        "trust": 0.1,
        "url": "http://www.mandriva.com/security/advisories"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "BID",
        "id": "29623"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "PACKETSTORM",
        "id": "71406"
      },
      {
        "db": "PACKETSTORM",
        "id": "68866"
      },
      {
        "db": "PACKETSTORM",
        "id": "68741"
      },
      {
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "db": "PACKETSTORM",
        "id": "67532"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "db": "BID",
        "id": "29623"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "db": "PACKETSTORM",
        "id": "71406"
      },
      {
        "db": "PACKETSTORM",
        "id": "68866"
      },
      {
        "db": "PACKETSTORM",
        "id": "68741"
      },
      {
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "db": "PACKETSTORM",
        "id": "67532"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-06-10T00:00:00",
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "date": "2008-06-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "date": "2008-06-10T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "date": "2008-06-10T00:00:00",
        "db": "BID",
        "id": "29623"
      },
      {
        "date": "2008-07-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "date": "2008-10-31T18:41:56",
        "db": "PACKETSTORM",
        "id": "71406"
      },
      {
        "date": "2008-08-06T21:36:36",
        "db": "PACKETSTORM",
        "id": "68866"
      },
      {
        "date": "2008-08-01T20:22:12",
        "db": "PACKETSTORM",
        "id": "68741"
      },
      {
        "date": "2008-12-04T02:50:13",
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "date": "2008-06-21T01:10:58",
        "db": "PACKETSTORM",
        "id": "67532"
      },
      {
        "date": "2008-06-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "date": "2008-06-10T18:32:00",
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-07-16T00:00:00",
        "db": "CERT/CC",
        "id": "VU#878044"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-31085"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2008-0960"
      },
      {
        "date": "2015-04-13T22:21:00",
        "db": "BID",
        "id": "29623"
      },
      {
        "date": "2016-11-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2008-001431"
      },
      {
        "date": "2011-07-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      },
      {
        "date": "2018-10-30T16:25:36.577000",
        "db": "NVD",
        "id": "CVE-2008-0960"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "72606"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SNMPv3 improper HMAC validation allows authentication bypass",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#878044"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "authorization issue",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200806-140"
      }
    ],
    "trust": 0.6
  }
}