Type a vendor name or a vulnerability id.



All the vulnerabilites related to Hitachi, Ltd - JP1/Cm2/Operations Assist
jvndb-2006-000983
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Severity
() - -
Summary
JP1 Request Handling Denial of Service Vulnerabilities
Details
Hitachi JP1 products fails to handle unexpected requests and data, which could be exploited to cause a denial of service condition.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000983.html",
  "dc:date": "2008-05-21T00:00+09:00",
  "dcterms:issued": "2008-05-21T00:00+09:00",
  "dcterms:modified": "2008-05-21T00:00+09:00",
  "description": "Hitachi JP1 products fails to handle unexpected requests and data, which could be exploited to cause a denial of service condition.",
  "link": "https://jvndb.jvn.jp/en/contents/2006/JVNDB-2006-000983.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:hitachi:cm2_network_node_manager",
      "@product": "Cm2/Network Node Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_automatic_job_management_system_2",
      "@product": "Job Management Partner 1/Automatic Job Management System 2",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:job_management_partner_1_base",
      "@product": "Job Management Partner 1/Base",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1%2fperformance_management",
      "@product": "JP1/Performance Management",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_automatic_job_management_system_2",
      "@product": "JP1/Automatic Job Management System 2",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_base",
      "@product": "JP1/Base",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_cm2_extensible_agent",
      "@product": "JP1/Cm2/Extensible Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_cm2_hierarchical_agent",
      "@product": "JP1/Cm2/Hierarchical Agent",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_cm2_network_node_manager",
      "@product": "JP1/Cm2/Network Node Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_cm2_operations_assist",
      "@product": "JP1/Cm2/Operations Assist",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_cm2_submanager",
      "@product": "JP1/Cm2/SubManager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_file_access_control",
      "@product": "JP1/File Access Control",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_pfm_snmp_system_observer",
      "@product": "JP1/PFM/SNMP System Observer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_security_integrated_manager",
      "@product": "JP1/Security Integrated Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_serverconductor_blade_server_manager",
      "@product": "JP1/ServerConductor/Blade Server Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_serverconductor_deployment_manager",
      "@product": "JP1/ServerConductor/Deployment Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_serverconductor_server_manager",
      "@product": "JP1/ServerConductor/Server Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:jp1_server_system_observer",
      "@product": "JP1/Server System Observer",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:serverconductor_blade_server_manager",
      "@product": "ServerConductor/Blade Server Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:serverconductor_deployment_manager",
      "@product": "ServerConductor/Deployment Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:serverconductor_server_manager",
      "@product": "ServerConductor/Server Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:hitachi:system_manager",
      "@product": "System Manager",
      "@vendor": "Hitachi, Ltd",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "5.0",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2006-000983",
  "sec:references": [
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2068",
      "@id": "CVE-2006-2068",
      "@source": "CVE"
    },
    {
      "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-2068",
      "@id": "CVE-2006-2068",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/19841",
      "@id": "SA19841",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/17706",
      "@id": "17706",
      "@source": "BID"
    },
    {
      "#text": "http://xforce.iss.net/xforce/xfdb/26087",
      "@id": "26087",
      "@source": "XF"
    },
    {
      "#text": "http://www.frsirt.com/english/advisories/2006/1524",
      "@id": "FrSIRT/ADV-2006-1524",
      "@source": "FRSIRT"
    }
  ],
  "title": "JP1 Request Handling Denial of Service Vulnerabilities"
}